Search results for: sintered wick
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 145

Search results for: sintered wick

115 Production of Spherical Cementite within Bainitic Matrix Microstructures in High Carbon Powder Metallurgy Steels

Authors: O. Altuntaş, A. Güral

Abstract:

The hardness-microstructure relationships of spherical cementite in bainitic matrix obtained by a different heat treatment cycles carried out to high carbon powder metallurgy (P/M) steel were investigated. For this purpose, 1.5 wt.% natural graphite powder admixed in atomized iron powders and the mixed powders were compacted under 700 MPa at room temperature and then sintered at 1150 °C under a protective argon gas atmosphere. The densities of the green and sintered samples were measured via the Archimedes method. A density of 7.4 g/cm3 was obtained after sintering and a density of 94% was achieved. The sintered specimens having primary cementite plus lamellar pearlitic structures were fully quenched from 950 °C temperature and then over-tempered at 705 °C temperature for 60 minutes to produce spherical-fine cementite particles in the ferritic matrix. After by this treatment, these samples annealed at 735 °C temperature for 3 minutes were austempered at 300 °C salt bath for a period of 1 to 5 hours. As a result of this process, it could be able to produced spherical cementite particle in the bainitic matrix. This microstructure was designed to improve wear and toughness of P/M steels. The microstructures were characterized and analyzed by SEM and micro and macro hardness.

Keywords: powder metallurgy steel, bainite, cementite, austempering and spheroidization heat treatment

Procedia PDF Downloads 135
114 Ultra-Low Loss Dielectric Properties of (Mg1-xNix)2(Ti0.95Sn0.05)O4 Microwave Ceramics

Authors: Bing-Jing Li, Sih-Yin Wang, Tse-Chun Yeh, Yuan-Bin Chen

Abstract:

Microwave dielectric ceramic materials of (Mg1-xNix)2(Ti0.95Sn0.05)O4 for x = 0.01, 0.03, 0.05, 0.07 and 0.09 were prepared and sintered at 1250–1400ºC. The microstructure and microwave dielectric properties of the ceramic materials were examined and measured. The observations shows that the content of Ni2+ ions has little effect on the crystal structure, dielectric constant, temperature coefficient of resonant frequency (τf) and sintering temperatures of the ceramics. However, the quality values (Q×f) are greatly improved due to the addition of Ni2+ ions. The present study showed that the ceramic material prepared for x = 0.05 and sintered at 1325ºC had the best Q×f value of 392,000 GHz, about 23% improvement compared with that of Mg2(Ti0.95Sn0.05)O4.

Keywords: (Mg1-xNix)2(Ti0.95Sn0.05)O4, microwave dielectric ceramics, high quality factor, high frequency wireless communication

Procedia PDF Downloads 457
113 Characterization of Sintered Fe-Cr-Mn Powder Mixtures Containing Intermetallics

Authors: A. Yonetken, A. Erol, M. Cakmakkaya

Abstract:

Intermetallic materials are among advanced technology materials that have outstanding mechanical and physical properties for high temperature applications. Especially creep resistance, low density and high hardness properties stand out in such intermetallics. The microstructure, mechanical properties of %88Ni-%10Cr and %2Mn powders were investigated using specimens produced by tube furnace sintering at 900-1300°C temperature. A composite consisting of ternary additions, a metallic phase, Fe ,Cr and Mn have been prepared under Ar shroud and then tube furnace sintered. XRD, SEM (Scanning Electron Microscope), were investigated to characterize the properties of the specimens. Experimental results carried out for composition %88Ni-%10Cr and %2Mn at 1300°C suggest that the best properties as 138,80HV and 6,269/cm3 density were obtained at 1300°C.

Keywords: composite, high temperature, intermetallic, sintering

Procedia PDF Downloads 384
112 Synthesis of Hard Magnetic Material from Secondary Resources

Authors: M. Bahgat, F. M. Awan, H. A. Hanafy, O. N. Alzeghaibi

Abstract:

Strontium hexaferrite (SrFe12O19; Sr-ferrite) is one of the well-known materials for permanent magnets. In this study, M-type strontium ferrite was prepared by following the conventional ceramic method from steelmaking by-product. Initial materials; SrCO3 and by-product, were mixed together in the composition of SrFe12O19 in different Sr/Fe ratios. The mixtures of these raw materials were dry-milled for 6h. The blended powder was pre-sintered (i.e. calcination) at 1000°C for different times periods, then cooled down to room temperature. These pre-sintered samples were re-milled in a dry atmosphere for 1h and then fired at different temperatures in atmospheric conditions, and cooled down to room temperature. The produced magnetic powder has a dense hexagonal grain shape structure. The calculated energy product values for the produced samples ranged from 0.3 to 2.4 MGOe.

Keywords: hard magnetic materials, ceramic route, strontium ferrite, synthesis

Procedia PDF Downloads 299
111 Sintering Properties of Mechanically Alloyed Ti-5Al-2.5Fe

Authors: Ridvan Yamanoglu, Erdinc Efendi, Ismail Daoud

Abstract:

In this study, Ti-5Al-2.5Fe alloy was prepared by powder metallurgy. The elemental titanium, aluminum, and iron powders were mechanically alloyed for 10 h in a vacuum atmosphere. A stainless steel jar and stainless steel balls were used for mechanical alloying. The alloyed powders were then sintered by vacuum hot pressing at 950 °C for a soaking time of 30 minutes. Pure titanium was also sintered at the same conditions for comparison of mechanical properties and microstructural behavior. The samples were investigated by scanning electron microscopy, XRD analysis, and optical microscopy. Results showed that, after mechanical alloying, a homogeneous distribution of the elements was obtained, and desired a-b structure was determined. Ti-5Al-2.5Fe alloy was successfully produced, and the alloy showed enhanced mechanical properties compared to the commercial pure titanium.

Keywords: Ti5Al-2.5Fe, mechanical alloying, hot pressing, sintering

Procedia PDF Downloads 254
110 Effect of Cr2O3 on Mechanical Properties of Aluminum Produced Powder Metallurgy

Authors: Yasin Akgul, Fazil Husem, Memis Isik

Abstract:

In this study, effect of content of chromium (III) oxide on production of Al/Cr203 alloys were investigated. Experimental procedure was started with mixturing of powders in the presence of absolute ethanol, vacuum distillation technique was used for evaporation, by ultrasonic bath and mechanic stirrer. Pressing procedure was achieved by hydrolic press that has 100 tons forcing for production of 25 mm diameter compact green billets. Green bodies were sintered at 600 °C in argon atmosphere. Scanning electron microscope (SEM) analysis for characterization of microstructure, compression test for determination of strength and Vickers test for measuring of hardness of sintered billets were done. End of the study is concluded that, enhancement of physical and mechanical properties is observed by increasing content of chromium (III) oxide.

Keywords: aluminium, chromium (III) oxide, powder metallurgy, sintering

Procedia PDF Downloads 206
109 Effect of Sintering Temperature on Transport Properties of Garnet-Type Solid-State Electrolytes for Energy Storage Systems

Authors: U. Farooq, A. Samson, V. Thangadurai, R. Edwards

Abstract:

In recent years, an impressive research has been conducted to introduce the solid-state electrolytes for the future energy storage devices like Li-ion batteries more specifically. In this work we tried to prepare a ceramic electrolyte (Li6.5 La2.5 Ba0.5 Nb Zr O12(LLBNZO)) and sintered the pallets of as-prepared material at elevated temperature like 1050, 1100, 1150 and 1200 °C. The objective to carry out this research was to observe the effect of temperature on porosity, density and transport properties of materials. Preliminary results suggest that the material sintered at higher temperature could show enhanced performance in terms of fast ionic transport. This enhancement in performance can be attributed to low porosity of materials which is result of high temperature sintering.

Keywords: solid state battery, electrolyte, garnet structures, Li-ion battery

Procedia PDF Downloads 252
108 Strengthening and Toughening of Dental Porcelain by the Inclusion of an Yttria-Stabilized Zirconia Reinforcing Phase

Authors: Buno Henriques, Rafaela Santos, Júlio Matias de Souza, Filipe Silva, Rubens Nascimento, Márcio Fredel

Abstract:

Dental porcelain composites reinforced and toughened by 20 wt.% tetragonal zirconia (3Y-TZP) were processed by hot pressing at 1000°C. Two types of particles were tested: yttria-stabilized zirconia (ZrO2–3%Y2O3) agglomerates and pre-sintered yttria-stabilized zirconia (ZrO2–3%Y2O3) particles. The composites as well as the reinforcing particles were analyzed by the means of optical and Scanning Electron Microscopy (SEM), Energy Dispersion Spectroscopy (EDS) and X-Ray Diffraction (XRD). The mechanical properties were obtained by the transverse rupture strength test, Vickers indentations and fracture toughness. Wear tests were also performed on the composites and monolithic porcelain. The best mechanical and wear results were displayed by the porcelain reinforced with the pre-sintered ZrO2–3%Y2O3 particles.

Keywords: dental restoration, zirconia, porcelain, composites, strengthening, toughening, wear

Procedia PDF Downloads 412
107 Microstructure and Sintering of Boron-Alloyed Martensitic Stainless Steel

Authors: Ming-Wei Wu, Yu-Jin Tsai, Ching-Huai Chang

Abstract:

Liquid phase sintering (LPS) is a versatile technique for achieving effective densification of powder metallurgy (PM) steels and other materials. The aim of this study was to examine the influences of 0.6 wt% boron on the microstructure and LPS behavior of boron-alloyed 410 martensitic stainless steel. The results showed that adding 0.6 wt% boron can obviously promote the LPS due to a eutectic reaction and increase the sintered density of 410 stainless steel. The density was much increased by 1.06 g/cm³ after 1225ºC sintering. Increasing the sintering temperature from 1225ºC to 1275ºC did not obviously improve the sintered density. After sintering at 1225ºC~1275ºC, the matrix was fully martensitic, and intragranular borides were extensively found due to the solidification of eutectic liquid. The microstructure after LPS consisted of the martensitic matrix and (Fe, Cr)2B boride, as identified by electron backscatter diffraction (EBSD) and electron probe micro-analysis (EPMA).

Keywords: powder metallurgy, liquid phase sintering, stainless steel, martensite, boron, microstructure

Procedia PDF Downloads 233
106 Novel Ti/Al-Cr-Fe Metal Matrix Composites Prepared by Spark Plasma Sintering with Excellent Wear Properties

Authors: Ruitao Li, Zhili Dong, Nay Win Khun, Khiam Aik Khor

Abstract:

In this study, microstructure and sintering mechanism as well as wear resistance properties of Ti/Al-Cr-Fe metal matrix composites (MMCs) fabricated by spark plasma sintering (SPS) with Ti as matrix and Al-Cr-Fe as reinforcement were investigated. Phases and microstructure of the sintered samples were analyzed using X-ray diffractometry (XRD), scanning electron microscopy (SEM), energy dispersive spectroscopy (EDS) and transmission electron microscopy (TEM). Wear resistance properties were tested by ball-on-disk method. An Al3Ti ring forms around each Al-Cr-Fe particle as the bonding layer between Ti and Al-Cr-Fe particles. The Al content in Al-Cr-Fe particles experiences a decrease from 70 at.% to 60 at.% in the sintering process. And these particles consist of quasicrystalline icosahedral AlCrFe and quasicrystal approximants γ-brass Al8(Cr,Fe)5 and Al9(Cr,Fe)4 in the sintered compact. The addition of Al-Cr-Fe particles into the Ti matrix can improve the microhardness by about 40% and the wear resistance is improved by more than 50% due to the increase in the microhardness and the change of wear mechanism.

Keywords: metal matrix composites, spark plasma sintering, phase transformation, wear

Procedia PDF Downloads 394
105 Hydrogen Permeability of BSCY Proton-Conducting Perovskite Membrane

Authors: M. Heidari, A. Safekordi, A. Zamaniyan, E. Ganji Babakhani, M. Amanipour

Abstract:

Perovskite-type membrane Ba0.5Sr0.5Ce0.9Y0.1O3-δ (BSCY) was successfully synthesized by liquid citrate method. The hydrogen permeation and stability of BSCY perovskite-type membranes were studied at high temperatures. The phase structure of the powder was characterized by X-ray diffraction (XRD). Scanning electron microscopy (SEM) was used to characterize microstructures of the membrane sintered under various conditions. SEM results showed that increasing in sintering temperature, formed dense membrane with clear grains. XRD results for BSCY membrane that sintered in 1150 °C indicated single phase perovskite structure with orthorhombic configuration, and SEM results showed dense structure with clear grain size which is suitable for permeation tests. Partial substitution of Sr with Ba in SCY structure improved the hydrogen permeation flux through the membrane due to the larger ionic radius of Ba2+. BSCY membrane shows high hydrogen permeation flux of 1.6 ml/min.cm2 at 900 °C and partial pressure of 0.6.

Keywords: hydrogen separation, perovskite, proton conducting membrane.

Procedia PDF Downloads 315
104 Influence of Sintering Temperatures in Er³⁺/Yb³⁺/Tm³⁺ Tri-Doped Y₂O₃ Nanophosphors

Authors: Hyeon Mi Noh, Ju Hyun Oh, Jung Hyun Jeong, Haeyoung Choi, Jung Hwan Kim

Abstract:

The Er³⁺/Yb³⁺/Tm³⁺ tri-doped Y₂O₃ nanophosphors were synthesized by solvothermal method and its temperature dependence of the white upconversion emission has been studied by using 975 nm laser diode. The upconversion emission spectra in 1 mol% Er³⁺/5 mol% Yb³⁺/xTm³ tri-doped Y₂O₃ nanophosphors sintered at 1000 °C with x from 0 to 0.5 mol%. The blue emission intensity increase with Tm³⁺ concentration from 0 to 0.5 mol%, it is due to the 2F7/2→2F5/2 transition of Yb³⁺ around 10,000 cm-1 could easily reach the Tm³⁺ sates. The white light is composed with the blue (1G4→3H6 of Tm³⁺), green (2H11/2, 4S3/2→4I15/2 of Er³⁺), and red (4F9/2→4I15/2 of Er³⁺) upconversion radiations. The Y₂O₃: Er³⁺/Yb³⁺/Tm³⁺ nanophosphors show from white to green upconversion emission at power of 600 mW/cm² as sintering temperature increased. The calculated Commission Internationale de l’Eclairage (CIE) coordinates can be located in the white area with various sintering temperatures, in sintered at 1000 °C, and their color coordinates are very close to the standard white-light emission (0.33, 0.33). Their upconversion processes were explained by measuring the upconversion luminescence spectra and pump power dependence and energy level diagram.

Keywords: white upconversion emission, nanophosphors, energy transfer, solvothermal method

Procedia PDF Downloads 304
103 Thermal and Mechanical Properties of Powder Injection Molded Alumina Nano-Powder

Authors: Mostafa Rezaee Saraji, Ali Keshavarz Panahi

Abstract:

In this work, the processing steps for producing alumina parts using powder injection molding (PIM) technique and nano-powder were investigated and the thermal conductivity and flexural strength of samples were determined as a function of sintering temperature and holding time. In the first step, the feedstock with 58 vol. % of alumina nano-powder with average particle size of 100nm was prepared using Extrumixing method to obtain appropriate homogeneity. This feedstock was injection molded into the two cavity mold with rectangular shape. After injection molding step, thermal and solvent debinding methods were used for debinding of molded samples and then these debinded samples were sintered in different sintering temperatures and holding times. From the results, it was found that the flexural strength and thermal conductivity of samples increased by increasing sintering temperature and holding time; in sintering temperature of 1600ºC and holding time of 5h, the flexural strength and thermal conductivity of sintered samples reached to maximum values of 488MPa and 40.8 W/mK, respectively.

Keywords: alumina nano-powder, thermal conductivity, flexural strength, powder injection molding

Procedia PDF Downloads 305
102 Physics of the Riemann Zeros: The Low Bound for the Zeta Derivative via Quantum Field Theory

Authors: Andrey Egorov

Abstract:

A product of the specific Lagrangian and the entropy factor is defined. Its positive definiteness is stated for the proper coupling constant. The passage from statistical mechanics to quantum field theory is performed by Wick rotation. The Green function (a convolution of the spectral amplitude and the propagator) is positive. Masses of quasiparticles are computed as residues. The role of the zeta derivative at zeta zeros is then highlighted, and the correspondent low bound is obtained.

Keywords: mass gap, positive definite kernels, quantum fields, Riemann zeta zeros

Procedia PDF Downloads 21
101 The Effect of Iron Deficiency on the Magnetic Properties of Ca₀.₅La₀.₅Fe₁₂₋yO₁₉₋δ M-Type Hexaferrites

Authors: Kang-Hyuk Lee, Wei Yan, Sang-Im Yoo

Abstract:

Recently, Ca₁₋ₓLaₓFe₁₂O₁₉ (Ca-La M-type) hexaferrites have been reported to possess higher crystalline anisotropy compared with SrFe₁₂O₁₉ (Sr M-type) hexaferrite without reducing its saturation magnetization (Ms), resulting in higher coercivity (Hc). While iron deficiency is known to be helpful for the growth and the formation of NiZn spinel ferrites, the effect of iron deficiency in Ca-La M-type hexaferrites has never been reported yet. In this study, therefore, we tried to investigate the effect of iron deficiency on the magnetic properties of Ca₀.₅La₀.₅Fe₁₂₋yO₁₉₋δ hexaferrites prepared by solid state reaction. As-calcined powder was pressed into pellets and sintered at 1275~1325℃ for 4 h in air. Samples were characterized by powder X-ray diffraction (XRD), vibrating sample magnetometer (VSM), and scanning electron microscope (SEM). Powder XRD analyses revealed that Ca₀.₅La₀.₅Fe₁₂₋yO₁₉₋δ (0.75 ≦ y ≦ 2.15) ferrites calcined at 1250-1300℃ for 12 h in air were composed of single phase without the second phases. With increasing the iron deficiency, y, the lattice parameters a, c and unite cell volumes were decreased first up to y=10.25 and then increased again. The highest Ms value of 77.5 emu/g was obtainable from the sample of Ca₀.₅La₀.₅Fe₁₂₋yO₁₉₋δ sintered at 1300℃ for 4 h in air. Detailed microstructures and magnetic properties of Ca-La M-type hexagonal ferrites will be presented for a discussion

Keywords: Ca-La M-type hexaferrite, magnetic properties, iron deficiency, hexaferrite

Procedia PDF Downloads 431
100 Effect of Chromium Behavior on Mechanical and Electrical Properties Of P/M Copper-Chromium Alloy Dispersed with VGCF

Authors: Hisashi Imai, Kuan-Yu Chen, Katsuyoshi Kondoh, Hung-Yin Tsai, Junko Umeda

Abstract:

Microstructural and electrical properties of copper-chromium alloy (Cu-Cr) dispersed with vapor-grown carbon fiber (VGCF) prepared by powder metallurgy (P/M) process have been investigated. Cu-0.7 mass% Cr pre-alloyed powder (Cu-Cr) made by water atomization process was used as raw materials, which contained solid solute Cr elements in Cu matrix. The alloy powder coated with un-bundled VGCF by using oil coating process was consolidated at 1223 K in vacuum by spark plasma sintering, and then extruded at 1073 K. The extruded Cu-Cr alloy (monolithic alloy) had 209.3 MPa YS and 80.4 IACS% conductivity. The extruded Cu-Cr with 0.1 mass% VGCF composites revealed a small decrease of YS compared to the monolithic Cu-Cr alloy. On the other hand, the composite had a higher electrical conductivity than that of the monolithic alloy. For example, Cu-Cr with 0.1 mass% VGCF composite sintered for 5 h showed 182.7 MPa YS and 89.7 IACS% conductivity. In the case of Cu-Cr with VGCFs composites, the Cr concentration was observed around VGCF by SEM-EDS analysis, where Cr23C6 compounds were detected by TEM observation. The amount of Cr solid solution in the matrix of the Cu-Cr composites alloy was about 50% compared to the monolithic Cu-Cr sintered alloy, and resulted in the remarkable increment of the electrical conductivity.

Keywords: powder metallurgy Cu-Cr alloy powder, vapor-grown carbon fiber, electrical conductivity

Procedia PDF Downloads 452
99 Sintering of Functionally Graded WC-TiC-Co Cemented Carbides

Authors: Stella Sten, Peter Hedström, Joakim Odqvist, Susanne Norgren

Abstract:

Two functionally graded cemented carbide samples have been produced by local addition of Titanium carbide (TiC) to a pressed Tungsten carbide and Cobalt, WC-10 wt% Co, green body prior to sintering, with the aim of creating a gradient in both composition and grain size in the as-sintered component. The two samples differ only by the in-going WC particle size, where one sub-micron and one coarse WC particle size have been chosen for comparison. The produced sintered samples had a gradient, thus a non-homogenous structure. The Titanium (Ti), Cobalt (Co), and Carbon (C) concentration profiles have been investigated using SEM-EDS and WDS; in addition, the Vickers hardness profile has been measured. Moreover, the Ti concentration profile has been simulated using DICTRA software and compared with experimental results. The concentration and hardness profiles show a similar trend for both samples. Ti and C levels decrease, as expected from the area of TiC application, whereas Co increases towards the edge of the samples. The non-homogenous composition affects the number of stable phases and WC grain size evolution. The sample with finer in-going WC grain size shows a shorter gamma (γ) phase zone and a larger difference in WC grain size compared to the coarse-grained sample. Both samples show, independent of the composition, the presence of abnormally large grains.

Keywords: cemented carbide, functional gradient material, grain growth, sintering

Procedia PDF Downloads 62
98 Metallic-Diamond Tools with Increased Abrasive Wear Resistance for Grinding Industrial Floor Systems

Authors: Elżbieta Cygan, Bączek, Piotr Wyżga

Abstract:

This paper presents the results of research on the physical, mechanical, and tribological properties of materials constituting the matrix in sintered metallic-diamond tools. The ground powders based on the Fe-Mn-Cu-Sn-C system were modified with micro-sized particles of the ceramic phase: SiC, Al₂O₃ and consolidated using the SPS (spark plasma sintering) method to a relative density of over 98% at 850-950°C, at a pressure of 35 MPa and time 10 min. After sintering, an analysis of the microstructure was conducted using scanning electron microscopy. The resulting materials were tested for the apparent density determined by Archimedes’ method, Rockwell hardness (scale B), Young’s modulus, as well as for technological properties. The performance results of obtained diamond composites were compared with the base material (Fe–Mn–Cu–Sn–C) and the commercial alloy Co-20% WC. The hardness of composites has achieved the maximum at a temperature of 900°C; therefore, it should be considered that at this temperature it was obtained optimal physical and mechanical properties of the subjects' composites were. Research on tribological properties showed that the composites modified with micro-sized particles of the ceramic phase are characterized by more than twice higher wear resistance in comparison with base materials and the commercial alloy Co-20% WC. Composites containing Al₂O₃ phase particles in the matrix material were composites containing Al₂O₃ phase particles in the matrix material were characterized by the lowest abrasion wear resistance. The manufacturing technology presented in the paper is economically justified and can be successfully used in the production process of the matrix in sintered diamond-impregnated tools used for the machining of an industrial floor system. Acknowledgment: The study was performed under LIDER IX Research Project No. LIDER/22/0085/L-9/17/NCBR/2018 entitled “Innovative metal-diamond tools without the addition of critical raw materials for applications in the process of grinding industrial floor systems” funded by the National Centre for Research and Development of Poland, Warsaw.

Keywords: abrasive wear resistance, metal matrix composites, sintered diamond tools, Spark Plasma Sintering

Procedia PDF Downloads 42
97 Dual-Phase High Entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅) BxCy Ceramics Produced by Spark Plasma Sintering

Authors: Ana-Carolina Feltrin, Daniel Hedman, Farid Akhtar

Abstract:

High entropy ceramic (HEC) materials are characterized by their compositional disorder due to different metallic element atoms occupying the cation position and non-metal elements occupying the anion position. Several studies have focused on the processing and characterization of high entropy carbides and high entropy borides, as these HECs present interesting mechanical and chemical properties. A few studies have been published on HECs containing two non-metallic elements in the composition. Dual-phase high entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)BxCy ceramics with different amounts of x and y, (0.25 HfC + 0.25 ZrC + 0.25 VC + 0.25 TiB₂), (0.25 HfC + 0.25 ZrC + 0.25 VB2 + 0.25 TiB₂) and (0.25 HfC + 0.25 ZrB2 + 0.25 VB2 + 0.25 TiB₂) were sintered from boride and carbide precursor powders using SPS at 2000°C with holding time of 10 min, uniaxial pressure of 50 MPa and under Ar atmosphere. The sintered specimens formed two HEC phases: a Zr-Hf rich FCC phase and a Ti-V HCP phase, and both phases contained all the metallic elements from 5-50 at%. Phase quantification analysis of XRD data revealed that the molar amount of hexagonal phase increased with increased mole fraction of borides in the starting powders, whereas cubic FCC phase increased with increased carbide in the starting powders. SPS consolidated (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)BC0.5 and (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)B1.5C0.25 had respectively 94.74% and 88.56% relative density. (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)B0.5C0.75 presented the highest relative density of 95.99%, with Vickers hardness of 26.58±1.2 GPa for the borides phase and 18.29±0.8 GPa for the carbides phase, which exceeded the reported hardness values reported in the literature for high entropy ceramics. The SPS sintered specimens containing lower boron and higher carbon presented superior properties even though the metallic composition in each phase was similar to other compositions investigated. Dual-phase high entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅H₀.₂₅)BxCy ceramics were successfully fabricated in a boride-carbide solid solution and the amount of boron and carbon was shown to influence the phase fraction, hardness of phases, and density of the consolidated HECs. The microstructure and phase formation was highly dependent on the amount of non-metallic elements in the composition and not only the molar ratio between metals when producing high entropy ceramics with more than one anion in the sublattice. These findings show the importance of further studies about the optimization of the ratio between C and B for further improvements in the properties of dual-phase high entropy ceramics.

Keywords: high-entropy ceramics, borides, carbides, dual-phase

Procedia PDF Downloads 141
96 Synthesis and Characterization of Pure and Doped Li7La3Zr2O12 Li-Ion Conducting Solid Electrolyte for Lithium Batteries

Authors: Shari Ann S. Botin, Ruziel Larmae T. Gimpaya, Rembrant Rockwell Gamboa, Rinlee Butch M. Cervera

Abstract:

In recent years, demand for the use of solid electrolytes as alternatives to liquid electrolytes has increased due to recurring battery safety and stability issues, in addition to an increase in energy density requirement which can be made possible by using solid electrolytes. Among the solid electrolyte systems, Li7La3Zr2O12 (LLZ) is one of the most promising as it exhibits good chemical stability against Li metal and has a relatively high ionic conductivity. In this study, pure and doped LLZ were synthesized via conventional solid state reaction. The precursor chemicals (such as LiOH, La2O3, Ga2O3 and ZrO2) were ground and then calcined at 900 °C, pressed into pellets and finally sintered at 1000 °C to 1200 °C. The microstructure and ionic conductivity of the obtained samples have been investigated. Results show that for pure LLZ, sintering at lower temperature (1000 °C) produced tetragonal LLZ while sintering at higher temperatures (≥ 1150 °C) produced cubic LLZ based from the XRD results. However, doping with Ga produces an easier formation of LLZ with cubic structure at lower sintering duration. On the other hand, the lithium conductivity of the samples was investigated using electrochemical impedance spectroscopy at room temperature. Among the obtained samples, Ga-doped LLZ sintered at 1150 °C obtained the highest ionic conductivity reaching to about 1x10⁻⁴ S/cm at room temperature. In addition, fabrication and initial investigation of an all-solid state Lithium Battery using the synthesized LLZ sample with the use of commercial cathode materials have been investigated.

Keywords: doped LLZ, lithium-ion battery, pure LLZ, solid electrolytes

Procedia PDF Downloads 233
95 Wear Map for Cu-Based Friction Materials with Different Contents of Fe Reinforcement

Authors: Haibin Zhou, Pingping Yao, Kunyang Fan

Abstract:

Copper-based sintered friction materials are widely used in the brake system of different applications such as engineering machinery or high-speed train, due to the excellent mechanical, thermal and tribological performance. Considering the diversity of the working conditions of brake system, it is necessary to identify well and understand the tribological performance and wear mechanisms of friction materials for different conditions. Fe has been a preferred reinforcement for copper-based friction materials, due to its ability to improve the wear resistance and mechanical properties of material. Wear map is well accepted as a useful research method for evaluation of wear performances and wear mechanisms over a wider range of working conditions. Therefore, it is significantly important to construct a wear map which can give out the effects of work condition and Fe reinforcement on tribological performance of Cu-based friction materials. In this study, the copper-based sintered friction materials with the different addition of Fe reinforcement (0-20 vol. %) were studied. The tribological tests were performed against stainless steel in a ring-on-ring braking tester with varying braking energy density (0-5000 J/cm2). The linear wear and friction coefficient were measured. The worn surface, cross section and debris were analyzed to determine the dominant wear mechanisms for different testing conditions. On the basis of experimental results, the wear map and wear mechanism map were established, in terms of braking energy density and the addition of Fe. It was found that with low contents of Fe and low braking energy density, adhesive wear was the dominant wear mechanism of friction materials. Oxidative wear and abrasive wear mainly occurred under moderate braking energy density. In the condition of high braking energy density, with both high and low addition of Fe, delamination appeared as the main wear mechanism.

Keywords: Cu-based friction materials, Fe reinforcement, wear map, wear mechanism

Procedia PDF Downloads 246
94 Dependence of Densification, Hardness and Wear Behaviors of Ti6Al4V Powders on Sintering Temperature

Authors: Adewale O. Adegbenjo, Elsie Nsiah-Baafi, Mxolisi B. Shongwe, Mercy Ramakokovhu, Peter A. Olubambi

Abstract:

The sintering step in powder metallurgy (P/M) processes is very sensitive as it determines to a large extent the properties of the final component produced. Spark plasma sintering over the past decade has been extensively used in consolidating a wide range of materials including metallic alloy powders. This novel, non-conventional sintering method has proven to be advantageous offering full densification of materials, high heating rates, low sintering temperatures, and short sintering cycles over conventional sintering methods. Ti6Al4V has been adjudged the most widely used α+β alloy due to its impressive mechanical performance in service environments, especially in the aerospace and automobile industries being a light metal alloy with the capacity for fuel efficiency needed in these industries. The P/M route has been a promising method for the fabrication of parts made from Ti6Al4V alloy due to its cost and material loss reductions and the ability to produce near net and intricate shapes. However, the use of this alloy has been largely limited owing to its relatively poor hardness and wear properties. The effect of sintering temperature on the densification, hardness, and wear behaviors of spark plasma sintered Ti6Al4V powders was investigated in this present study. Sintering of the alloy powders was performed in the 650–850°C temperature range at a constant heating rate, applied pressure and holding time of 100°C/min, 50 MPa and 5 min, respectively. Density measurements were carried out according to Archimedes’ principle and microhardness tests were performed on sectioned as-polished surfaces at a load of 100gf and dwell time of 15 s. Dry sliding wear tests were performed at varied sliding loads of 5, 15, 25 and 35 N using the ball-on-disc tribometer configuration with WC as the counterface material. Microstructural characterization of the sintered samples and wear tracks were carried out using SEM and EDX techniques. The density and hardness characteristics of sintered samples increased with increasing sintering temperature. Near full densification (99.6% of the theoretical density) and Vickers’ micro-indentation hardness of 360 HV were attained at 850°C. The coefficient of friction (COF) and wear depth improved significantly with increased sintering temperature under all the loading conditions examined, except at 25 N indicating better mechanical properties at high sintering temperatures. Worn surface analyses showed the wear mechanism was a synergy of adhesive and abrasive wears, although the former was prevalent.

Keywords: hardness, powder metallurgy, spark plasma sintering, wear

Procedia PDF Downloads 242
93 Experimental Study of the Antibacterial Activity and Modeling of Non-isothermal Crystallization Kinetics of Sintered Seashell Reinforced Poly(Lactic Acid) And Poly(Butylene Succinate) Biocomposites Planned for 3D Printing

Authors: Mohammed S. Razali, Kamel Khimeche, Dahah Hichem, Ammar Boudjellal, Djamel E. Kaderi, Nourddine Ramdani

Abstract:

The use of additive manufacturing technologies has revolutionized various aspects of our daily lives. In particular, 3D printing has greatly advanced biomedical applications. While fused filament fabrication (FFF) technologies have made it easy to produce or prototype various medical devices, it is crucial to minimize the risk of contamination. New materials with antibacterial properties, such as those containing compounded silver nanoparticles, have emerged on the market. In a previous study, we prepared a newly sintered seashell filler (SSh) from bio-based seashells found along the Mediterranean coast using a suitable heat treatment process. We then prepared a series of polylactic acid (PLA) and polybutylene succinate (PBS) biocomposites filled with these SSh particles using a melt mixing technique with a twin-screw extruder to use them as feedstock filaments for 3D printing. The study consisted of two parts: evaluating the antibacterial activity of newly prepared biocomposites made of PLA and PBS reinforced with a sintered seashell in the first part and experimental and modeling analysis of the non-isothermal crystallization kinetics of these biocomposites in the second part. In the first part, the bactericidal activity of the biocomposites against three different bacteria, including Gram-negative bacteria such as (E. coli and Pseudomonas aeruginosa), as well as Gram-positive bacteria such as (Staphylococcus aureus), was examined. The PLA-based biocomposite containing 20 wt.% of SSh particles exhibited an inhibition zone with radial diameters of 8mm and 6mm against E. coli and Pseudo. Au, respectively, while no bacterial activity was observed against Staphylococcus aureus. In the second part, the focus was on investigating the effect of the sintered seashell filler particles on the non-isothermal crystallization kinetics of PLA and PBS 3D-printing composite materials. The objective was to understand the impact of the filler particles on the crystallization mechanism of both PLA and PBS during the cooling process of a melt-extruded filament in (FFF) to manage the dimensional accuracy and mechanical properties of the final printed part. We conducted a non-isothermal melt crystallization kinetic study of a series of PLA-SS and PBS-SS composites using differential scanning calorimetry at various cooling rates. We analyzed the obtained kinetic data using different crystallization kinetic models such as modified Avrami, Ozawa, and Mo's methods. Dynamic mode describes the relative crystallinity as a function of temperature; it found that time half crystallinity (t1/2) of neat PLA decreased from 17 min to 7.3 min for PLA+5 SSh and the (t1/2) of virgin PBS was reduced from 3.5 min to 2.8 min for the composite containing 5wt.% of SSh. We found that the coated SS particles with stearic acid acted as nucleating agents and had a nucleation activity, as observed through polarized optical microscopy. Moreover, we evaluated the effective energy barrier of the non-isothermal crystallization process using the Iso conversional methods of Flynn-Wall-Ozawa (F-W-O) and Kissinger-Akahira-Sunose (K-A-S). The study provides significant insights into the crystallization behavior of PLA and PBS biocomposites.

Keywords: avrami model, bio-based reinforcement, dsc, gram-negative bacteria, gram-positive bacteria, isoconversional methods, non-isothermal crystallization kinetics, poly(butylene succinate), poly(lactic acid), antbactirial activity

Procedia PDF Downloads 49
92 Performance of the Hybrid Loop Heat Pipe

Authors: Nandy Putra, Imansyah Ibnu Hakim, Iwan Setyawan, Muhammad Zayd A.I

Abstract:

A two-phase cooling technology of passive system sometimes can no longer meet the cooling needs of an increasingly challenging due to the inherent limitations of the capillary pumping for example in terms of the heat flux that can lead to dry out. In this study, intended to overcome the dry out with the addition of a diaphragm, they pump to accelerate the fluid transportation from the condenser to the evaporator. Diaphragm pump installed on the bypass line. When it did not happen dry out then the hybrid loop heat pipe will be work passively using a capillary pressure of wick. Meanwhile, when necessary, hybrid loop heat pipe will be work actively, using diaphragm pump with temperature control installed on the evaporator. From the results, it can be said that the pump has been successfully overcome dry out and can distribute working fluid from the condenser to the evaporator and reduce the temperature of the evaporator from 143°C to 100°C as a temperature controlled where the pump start actively at set point 100°C.

Keywords: hybrid, heat pipe, dry out, assisted, pump

Procedia PDF Downloads 324
91 Effects of Sintering Temperature on Microstructure and Mechanical Properties of Nanostructured Ni-17Cr Alloy

Authors: B. J. Babalola, M. B. Shongwe

Abstract:

Spark Plasma Sintering technique is a novel processing method that produces limited grain growth and highly dense variety of materials; alloys, superalloys, and carbides just to mention a few. However, initial particle size and spark plasma sintering parameters are factors which influence the grain growth and mechanical properties of sintered materials. Ni-Cr alloys are regarded as the most promising alloys for aerospace turbine blades, owing to the fact that they meet the basic requirements of desirable mechanical strength at high temperatures and good resistance to oxidation. The conventional method of producing this alloy often results in excessive grain growth and porosity levels that are detrimental to its mechanical properties. The effect of sintering temperature was evaluated on the microstructure and mechanical properties of the nanostructured Ni-17Cr alloy. Nickel and chromium powder were milled using high energy ball milling independently for 30 hours, milling speed of 400 revs/min and ball to powder ratio (BPR) of 10:1. The milled powders were mixed in the composition of Nickel having 83 wt % and chromium, 17 wt %. This was sintered at varied temperatures from 800°C, 900°C, 1000°C, 1100°C and 1200°C. The structural characteristics such as porosity, grain size, fracture surface and hardness were analyzed by scan electron microscopy and X-ray diffraction, Archimedes densitometry, micro-hardness tester. The corresponding results indicated an increase in the densification and hardness property of the alloy as the temperature increases. The residual porosity of the alloy reduces with respect to the sintering temperature and in contrast, the grain size was enhanced. The study of the mechanical properties, including hardness, densification shows that optimum properties were obtained for the sintering temperature of 1100°C. The advantages of high sinterability of Ni-17Cr alloy using milled powders and microstructural details were discussed.

Keywords: densification, grain growth, milling, nanostructured materials, sintering temperature

Procedia PDF Downloads 376
90 Dielectric Properties of NdTi₍₀.₅₋ₓ₎GeₓMo₀.₅O₄ Ceramics at Microwave Frequency

Authors: Yih-Chien Chen, Tse-Lung Lin

Abstract:

The microwave characteristics of NdTi₍₀.₅₋ₓ₎GeₓMo₀.₅O₄ are studied to determine the feasibility of their use in the liquid sensor. The microwave characteristics of NdTi₍₀.₅₋ₓ₎GeₓMo₀.₅O₄ are determined using X-ray diffraction (XRD) patterns. The permittivity (𝜀r) of NdTi₍₀.₄₉₎Ge₀.₀₁Mo₀.₅O₄ that is sintered at 1425 ℃ for 4 h is 17.6, the unloaded quality factor (Qu×f) is 33,400 GHz, and it has a temperature coefficient at the resonance frequency (TCF) of -30.7 ppm/℃. The proposed liquid sensor is at the 5G FR1 bands.

Keywords: NdTi₍₀.₅₋ₓ₎GeₓMo₀.₅O₄, X-ray diffraction pattern, permittivity, Unloaded quality factor

Procedia PDF Downloads 260
89 Study of the Influence of Refractory Nitride Additives on Hydrogen Storage Properties of Ti6Al4V-Based Materials Produced by Spark Plasma Sintering

Authors: John Olorunfemi Abe, Olawale Muhammed Popoola, Abimbola Patricia Idowu Popoola

Abstract:

Hydrogen is an appealing alternative to fossil fuels because of its abundance, low weight, high energy density, and relative lack of contaminants. However, its low density presents a number of storage challenges. Therefore, this work studies the influence of refractory nitride additives consisting of 5 wt. % each of hexagonal boron nitride (h-BN), titanium nitride (TiN), and aluminum nitride (AlN) on hydrogen storage and electrochemical characteristics of Ti6Al4V-based materials produced by spark plasma sintering. The microstructure and phase constituents of the sintered materials were characterized using scanning electron microscopy (in conjunction with energy-dispersive spectroscopy) and X-ray diffraction, respectively. Pressure-composition-temperature (PCT) measurements were used to assess the hydrogen absorption/desorption behavior, kinetics, and storage capacities of the sintered materials, respectively. The pure Ti6Al4V alloy displayed a two-phase (α+β) microstructure, while the modified composites exhibited apparent microstructural modifications with the appearance of nitride-rich secondary phases. It is found that the diffusion process controls the kinetics of the hydrogen absorption. Thus, a faster rate of hydrogen absorption at elevated temperatures ensued. The additives acted as catalysts, lowered the activation energy and accelerated the rate of hydrogen sorption in the composites relative to the monolithic alloy. Ti6Al4V-5 wt. % h-BN appears to be the most promising candidate for hydrogen storage (2.28 wt. %), followed by Ti6Al4V-5 wt. % TiN (2.09 wt. %), whereas Ti6Al4V-5 wt. % AlN shows the least hydrogen storage performance (1.35 wt. %). Accordingly, the developed hydride system (Ti6Al4V-5h-BN) may be competitive for use in applications involving short-range continuous vehicles (~50-100km) as well as stationary applications such as electrochemical devices, large-scale storage cylinders in hydrogen production locations, and hydrogen filling stations.

Keywords: hydrogen storage, Ti6Al4V hydride system, pressure-composition-temperature measurements, refractory nitride additives, spark plasma sintering, Ti6Al4V-based materials

Procedia PDF Downloads 32
88 Using Fly Ash as a Reinforcement to Increase Wear Resistance of Pure Magnesium

Authors: E. Karakulak, R. Yamanoğlu, M. Zeren

Abstract:

In the current study, fly ash obtained from a thermal power plant was used as reinforcement in pure magnesium. The composite materials with different fly ash contents were produced with powder metallurgical methods. Powder mixtures were sintered at 540oC under 30 MPa pressure for 15 minutes in a vacuum assisted hot press. Results showed that increasing ash content continuously increases hardness of the composite. On the other hand, minimum wear damage was obtained at 2 wt. % ash content. Addition of higher level of fly ash results with formation of cracks in the matrix and increases wear damage of the material.

Keywords: Mg composite, fly ash, wear, powder metallurgy

Procedia PDF Downloads 338
87 Sintering of Composite Ceramic based on Corundum with Additive in the Al2O3-TiO2-MnO System

Authors: Aung Kyaw Moe, Lukin Evgeny Stepanovich, Popova Nelya Alexandrovna

Abstract:

In this paper, the effect of the additive content in the Al2O3-TiO2-MnO system on the sintering of composite ceramics based on corundum was studied. The samples were pressed by uniaxial semi-dry pressing under 100 MPa and sintered at 1500 °С and 1550 °С. The properties of composite ceramics for porosity and flexural strength were studied. When the amount of additives increases, the properties of composite ceramic samples are better than samples without additives.

Keywords: ceramic, composite material, sintering, corundum

Procedia PDF Downloads 272
86 Performance of Flat Plate Loop Heat Pipe for Thermal Management of Lithium-Ion Battery in Electric Vehicle Application

Authors: Bambang Ariantara, Nandy Putra, Rangga Aji Pamungkas

Abstract:

The development of electric vehicle batteries has resulted in very high energy density lithium-ion batteries. However, this progress is accompanied by the risk of thermal runaway, which can result in serious accidents. Heat pipes are heat exchangers that are suitable to be applied in electric vehicle battery thermal management for their lightweight, compact size and do not require external power supply. This paper aims to examine experimentally a flat plate loop heat pipe (FPLHP) performance as a heat exchanger in the thermal management system of the lithium-ion battery for electric vehicle application. The heat generation of the battery was simulated using a cartridge heater. Stainless steel screen mesh was used as the capillary wick. Distilled water, alcohol and acetone were used as working fluids with a filling ratio of 60%. It was found that acetone gives the best performance that produces the thermal resistance of 0.22 W/°C with 50 °C evaporator temperature at heat flux load of 1.61 W/cm2.

Keywords: electric vehicle, flat-plate loop heat pipe, lithium-ion battery, thermal management system

Procedia PDF Downloads 317