Search results for: sintered%20temperature%20curve.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 52

Search results for: sintered%20temperature%20curve.

52 Experimental Study on Machinability of Laser- Sintered Material in Ball End Milling

Authors: Abdullah Yassin, Takashi Ueda, Syed Tarmizi Syed Shazali

Abstract:

This paper presents an experimental investigation on the machinability of laser-sintered material using small ball end mill focusing on wear mechanisms. Laser-sintered material was produced by irradiating a laser beam on a layer of loose fine SCM-Ni-Cu powder. Bulk carbon steel JIS S55C was selected as a reference steel. The effects of powder consolidation mechanisms and unsintered powder on the tool life and wear mechanisms were carried out. Results indicated that tool life in cutting laser-sintered material is lower than that in cutting JIS S55C. Adhesion of the work material and chipping were the main wear mechanisms of the ball end mill in cutting laser-sintered material. Cutting with the unsintered powder surrounding the tool and laser-sintered material had caused major fracture on the cutting edge.

Keywords: Laser-sintered material, tool life, wear mechanism.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1832
51 Structural, Optical and Ferroelectric Properties of BaTiO3 Sintered at Different Temperatures

Authors: Anurag Gaur, Neha Sharma

Abstract:

In this work, we have synthesized BaTiO3 via sol gel method by sintering at different temperatures (600, 700, 800, 900, 10000C) and studied their structural, optical and ferroelectric properties through X-ray diffraction (XRD), UV-Vis spectrophotometer and PE Loop Tracer. X-ray diffraction patterns of barium titanate samples show that the peaks of the diffractogram are successfully indexed with the tetragonal and cubic structure of BaTiO3. The Optical band gap calculated through UV Visible spectrophotometer varies from 4.37 to 3.80 eV for the samples sintered at 600 to 10000C, respectively. The particle size calculated through transmission electron microscopy varies from 20 to 40 nm for the samples sintered at 600 to 10000C, respectively. Moreover, it has been observed that the ferroelectricity increases as we increase the sintering temperature.

Keywords: Nanostructures, Ferroelectricity, Sol-gel method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3681
50 Phase Formation of Ba(Ce1-xZrx)0.90Y0.1O3-δ Prepared by a Modified Sol-Gel Method

Authors: N. Z. Baderisham, H. A. Hamid, N. Osman

Abstract:

The powders of Ba(Ce1-xZrx)0.90Y0.1O3-δ (BCZY) with 0.2 ≤ x ≤ 0.6 have been prepared by a modified sol-gel method. Triethylenetetramine (TETA) was employed as chelating agent. Phase formation of calcined powders at 1100oC and sintered pellets at 1400oC of BCZY were examined by an X-ray diffractrometer (XRD). XRD results showed the calcined powder and sintered pellet formed a single perovskite phase over the entire range of x values. As the amount of zirconium substitution (x values) increase, the main peaks are shifted to the higher 2theta values which suggest a complete substitution of zirconium into cerium sites. All the obtained calcined powders and sintered pellets possess cubic structure (Pm-3m) at all x values.

Keywords: Structure, phase formation, modified sol-gel, cerate-zirconate electrolye, XRD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4129
49 Tool Wear of Aluminum/Chromium/Tungsten-Based-Coated Cemented Carbide Tools in Cutting Sintered Steel

Authors: Tadahiro Wada, Hiroyuki Hanyu

Abstract:

In this study, to clarify the effectiveness of an aluminum/chromium/tungsten-based-coated tool for cutting sintered steel, tool wear was experimentally investigated. The sintered steel was turned with the (Al60,Cr25,W15)N-, (Al60,Cr25,W15)(C,N)- and (Al64,Cr28,W8)(C,N)-coated cemented carbide tools according to the physical vapor deposition (PVD) method. Moreover, the tool wear of the aluminum/chromium/tungsten-based-coated item was compared with that of the (Al,Cr)N coated tool. Furthermore, to clarify the tool wear mechanism of the aluminum/chromium/tungsten-coating film for cutting sintered steel, Scanning Electron Microscope observation and Energy Dispersive x-ray Spectroscopy mapping analysis were conducted on the abraded surface. The following results were obtained: (1) The wear progress of the (Al64,Cr28,W8)(C,N)-coated tool was the slowest among that of the five coated tools. (2) Adding carbon (C) to the aluminum/chromium/tungsten-based-coating film was effective for improving the wear-resistance. (3) The main wear mechanism of the (Al60,Cr25,W15)N-, the (Al60,Cr25,W15)(C,N)- and the (Al64,Cr28,W8)(C,N)-coating films was abrasive wear.

Keywords: Cutting, physical vapor deposition coating method, tool wear, tool wear mechanism, sintered steel.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1619
48 Investigation of Cascade Loop Heat Pipes

Authors: Nandy Putra, Atrialdipa Duanovsah, Kristofer Haliansyah

Abstract:

The aim of this research is to design a LHP with low thermal resistance and low condenser temperature. A Self-designed cascade LHP was tested by using biomaterial, sintered copper powder, and aluminum screen mesh as the wick. Using pure water as the working fluid for the first level of the LHP and 96% alcohol as the working fluid for the second level of LHP, the experiments were run with 10W, 20W, and 30W heat input. Experimental result shows that the usage of biomaterial as wick could reduce more temperature at evaporator than by using sintered copper powder and screen mesh up to 22.63% and 37.41% respectively. The lowest thermal resistance occurred during the usage of biomaterial as wick of heat pipe, which is 2.06 oC/W. The usage of cascade system could be applied to LHP to reduce the temperature at condenser and reduced thermal resistance up to 17.6%.

Keywords: Biomaterial, cascade loop heat pipe, screen mesh, sintered Cu.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 862
47 Rapid Processing Techniques Applied to Sintered Nickel Battery Technologies for Utility Scale Applications

Authors: J. D. Marinaccio, I. Mabbett, C. Glover, D. Worsley

Abstract:

Through use of novel modern/rapid processing techniques such as screen printing and Near-Infrared (NIR) radiative curing, process time for the sintering of sintered nickel plaques, applicable to alkaline nickel battery chemistries, has been drastically reduced from in excess of 200 minutes with conventional convection methods to below 2 minutes using NIR curing methods. Steps have also been taken to remove the need for forming gas as a reducing agent by implementing carbon as an in-situ reducing agent, within the ink formulation.

Keywords: Batteries, energy, iron, nickel, storage.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2297
46 Application of Recycled Tungsten Carbide Powder for Fabrication of Iron Based Powder Metallurgy Alloy

Authors: Yukinori Taniguchi, Kazuyoshi Kurita, Kohei Mizuta, Keigo Nishitani, Ryuichi Fukuda

Abstract:

Tungsten carbide is widely used as a tool material in metal manufacturing process. Since tungsten is typical rare metal, establishment of recycle process of tungsten carbide tools and restore into cemented carbide material bring great impact to metal manufacturing industry. Recently, recycle process of tungsten carbide has been developed and established gradually. However, the demands for quality of cemented carbide tool are quite severe because hardness, toughness, anti-wear ability, heat resistance, fatigue strength and so on should be guaranteed for precision machining and tool life. Currently, it is hard to restore the recycled tungsten carbide powder entirely as raw material for new processed cemented carbide tool. In this study, to suggest positive use of recycled tungsten carbide powder, we have tried to fabricate a carbon based sintered steel which shows reinforced mechanical properties with recycled tungsten carbide powder. We have made set of newly designed sintered steels. Compression test of sintered specimen in density ratio of 0.85 (which means 15% porosity inside) has been conducted. As results, at least 1.7 times higher in nominal strength in the amount of 7.0 wt.% was shown in recycled WC powder. The strength reached to over 600 MPa for the Fe-WC-Co-Cu sintered alloy. Wear test has been conducted by using ball-on-disk type friction tester using 5 mm diameter ball with normal force of 2 N in the dry conditions. Wear amount after 1,000 m running distance shows that about 1.5 times longer life was shown in designed sintered alloy. Since results of tensile test showed that same tendency in previous testing, it is concluded that designed sintered alloy can be used for several mechanical parts with special strength and anti-wear ability in relatively low cost due to recycled tungsten carbide powder.

Keywords: Tungsten carbide, recycle process, compression test, powder metallurgy, anti-wear ability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1414
45 Formation of Protective Aluminum-Oxide Layer on the Surface of Fe-Cr-Al Sintered-Metal-Fibers via Multi-Stage Thermal Oxidation

Authors: Loai Ben Naji, Osama M. Ibrahim, Khaled J. Al-Fadhalah

Abstract:

The objective of this paper is to investigate the formation and adhesion of a protective aluminum-oxide (Al2O3, alumina) layer on the surface of Iron-Chromium-Aluminum Alloy (Fe-Cr-Al) sintered-metal-fibers. The oxide-scale layer was developed via multi-stage thermal oxidation at 930 oC for 1 hour, followed by 1 hour at 960 oC, and finally at 990 oC for 2 hours. Scanning Electron Microscope (SEM) images show that the multi-stage thermal oxidation resulted in the formation of predominantly Al2O3 platelets-like and whiskers. SEM images also reveal non-uniform oxide-scale growth on the surface of the fibers. Furthermore, peeling/spalling of the alumina protective layer occurred after minimum handling, which indicates weak adhesion forces between the protective layer and the base metal alloy.  Energy Dispersive Spectroscopy (EDS) analysis of the heat-treated Fe-Cr-Al sintered-metal-fibers confirmed the high aluminum content on the surface of the protective layer, and the low aluminum content on the exposed base metal alloy surface. In conclusion, the failure of the oxide-scale protective layer exposes the base metal alloy to further oxidation, and the fragile non-uniform oxide-scale is not suitable as a support for catalysts.

Keywords: High-temperature oxidation, alumina protective layer, iron-chromium-aluminum alloy, sintered-metal-fibers.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 826
44 Injection Molding of Inconel718 Parts for Aerospace Application Using Novel Binder System Based On Palm Oil Derivatives

Authors: R. Ibrahim, M. Azmirruddin, M. Jabir, N. Johari, M. Muhamad, A. R. A. Talib

Abstract:

Inconel718 has been widely used as a super alloy in aerospace application due to the high strength at elevated temperatures, satisfactory oxidation resistance and heat corrosion resistance. In this study, the Inconel718 has been fabricated using high technology of Metal Injection Molding (MIM) process due to the cost effective technique for producing small, complex and precision parts in high volume compared with conventional method through machining. Through MIM, the binder system is one of the most important criteria in order to successfully fabricate the Inconel718. Even though, the binder system is a temporary, but failure in the selection and removal of the binder system will affect on the final properties of the sintered parts. Therefore, the binder system based on palm oil derivative which is palm stearin has been formulated and developed to replace the conventional binder system. The rheological studies of the mixture between the powder and binders system have been determined properly in order to be successful during injection into injection molding machine. After molding, the binder holds the particles in place. The binder system has to be removed completely through debinding step. During debinding step, solvent debinding and thermal pyrolysis has been used to remove completely of the binder system. The debound part is then sintered to give the required physical and mechanical properties. The results show that the properties of the final sintered parts fulfill the Standard Metal Powder Industries Federation (MPIF) 35 for MIM parts.

Keywords: Binder system, rheological study, metal injection molding, debinding and sintered parts.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2660
43 Production of Spherical Cementite within Bainitic Matrix Microstructures in High Carbon Powder Metallurgy Steels

Authors: O. Altuntaş, A. Güral

Abstract:

The hardness-microstructure relationships of spherical cementite in bainitic matrix obtained by a different heat treatment cycles carried out to high carbon powder metallurgy (P/M) steel were investigated. For this purpose, 1.5 wt.% natural graphite powder admixed in atomized iron powders and the mixed powders were compacted under 700 MPa at room temperature and then sintered at 1150 °C under a protective argon gas atmosphere. The densities of the green and sintered samples were measured via the Archimedes method. A density of 7.4 g/cm3 was obtained after sintering and a density of 94% was achieved. The sintered specimens having primary cementite plus lamellar pearlitic structures were fully quenched from 950 °C temperature and then over-tempered at 705 °C temperature for 60 minutes to produce spherical-fine cementite particles in the ferritic matrix. After by this treatment, these samples annealed at 735 °C temperature for 3 minutes were austempered at 300 °C salt bath for a period of 1 to 5 hours. As a result of this process, it could be able to produced spherical cementite particle in the bainitic matrix. This microstructure was designed to improve wear and toughness of P/M steels. The microstructures were characterized and analyzed by SEM and micro and macro hardness.

Keywords: Powder metallurgy steel, heat treatment, bainite, spherical cementite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 901
42 Characterization of Sintered Fe-Cr-Mn Powder Mixtures Containing Intermetallics

Authors: A. Yönetken, A. Erol, M. Cakmakkaya

Abstract:

Intermetallic materials are among advanced technology materials that have outstanding mechanical and physical properties for high temperature applications. Especially creep resistance, low density and high hardness properties stand out in such intermetallics. The microstructure, mechanical properties of %88Ni- %10Cr and %2Mn powders were investigated using specimens produced by tube furnace sintering at 900-1300°C temperature. A composite consisting of ternary additions, a metallic phase, Fe, Cr and Mn have been prepared under Ar shroud and then tube furnace sintered. XRD, SEM (Scanning Electron Microscope), were investigated to characterize the properties of the specimens. Experimental results carried out for composition %88Ni-%10Cr and %2Mn at 1300°C suggest that the best properties as 138,80HV and 6,269/cm3 density were obtained at 1300°C.

Keywords: Composite, Intermetallic, High temperature, Sintering.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2424
41 Ultra-Low Loss Dielectric Properties of (Mg1-xNix)2(Ti0.95Sn0.05)O4 Microwave Ceramics

Authors: Bing-Jing Li, Sih-Yin Wang, Tse-Chun Yeh, Yuan-Bin Chen

Abstract:

Microwave dielectric ceramic materials of (Mg1-xNix)2(Ti0.95Sn0.05)O4 for x = 0.01, 0.03, 0.05, 0.07 and 0.09 were prepared and sintered at 1250–1400 ºC. The microstructure and microwave dielectric properties of the ceramic materials were examined and measured. The observations shows that the content of Ni2+ ions has little effect on the crystal structure, dielectric constant, temperature coefficient of resonant frequency (τf) and sintering temperatures of the ceramics. However, the quality values (Q×f) are greatly improved due to the addition of Ni2+ ions. The present study showed that the ceramic material prepared for x = 0.05 and sintered at 1325ºC had the best Q×f value of 392,000 GHz, about 23% improvement compared with that of Mg2(Ti0.95Sn0.05)O4.

Keywords: (Mg1-xNix)2(Ti0.95Sn0.05)O4, microwave dielectric ceramics, high quality factor, high frequency wireless communication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1958
40 Sintering Properties of Mechanically Alloyed Ti-5Al-2.5Fe

Authors: Ridvan Yamanoglu, Erdinc Efendi, Ismail Daoud

Abstract:

In this study, Ti-5Al-2.5Fe alloy was prepared by powder metallurgy. The elemental titanium, aluminum, and iron powders were mechanically alloyed for 10 h in a vacuum atmosphere. A stainless steel jar and stainless steel balls were used for mechanical alloying. The alloyed powders were then sintered by vacuum hot pressing at 950 °C for a soaking time of 30 minutes. Pure titanium was also sintered at the same conditions for comparison of mechanical properties and microstructural behavior. The samples were investigated by scanning electron microscopy, XRD analysis, and optical microscopy. Results showed that, after mechanical alloying, a homogeneous distribution of the elements was obtained, and desired a-b structure was determined. Ti-5Al-2.5Fe alloy was successfully produced, and the alloy showed enhanced mechanical properties compared to the commercial pure titanium.

Keywords: Ti5Al2.5Fe, mechanical alloying, hot pressing, sintering.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1198
39 Hydrolysis Characteristics of Polycrystalline Lithium Hydride Powders and Sintered Bulk

Authors: M. B. Shuai, S. Xiao, Q. S. Li, M. F. Chu, X. F. Yang

Abstract:

Ambient hydrolysis products in moist air and hydrolysis kinetics in argon with humidity of RH1.5% for polycrystalline LiH powders and sintered bulks were investigated by X-ray diffraction, Raman spectroscopy and gravimetry. The results showed that the hydrolysis products made up a layered structure of LiOH•H2O/LiOH/Li2O from surface of the sample to inside. In low humid argon atmosphere, the primary hydrolysis product was Li2O rather than LiOH. The hydrolysis kinetic curves of LiH bulks present a paralinear shape, which could be explained by the “Layer Diffusion Control" model. While a three-stage hydrolysis kinetic profile was observed for LiH powders under the same experimental conditions. The first two sections were similar to that of the bulk samples, and the third section also presents a linear reaction kinetics but with a smaller reaction rate compared to the second section because of a larger exothermic effect for the hydrolysis reaction of LiH powder.

Keywords: Hydrolysis, lithium compound, polycrystallinelithium hydride

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1958
38 Wear and Friction Analysis of Sintered Metal Powder Self Lubricating Bush Bearing

Authors: J. K. Khare, Abhay Kumar Sharma, Ajay Tiwari, Amol A. Talankar

Abstract:

Powder metallurgy (P/M) is the only economic way to produce porous parts/products. P/M can produce near net shape parts hence reduces wastage of raw material and energy, avoids various machining operations. The most vital use of P/M is in production of metallic filters and self lubricating bush bearings and siding surfaces. The porosity of the part can be controlled by varying compaction pressure, sintering temperature and composition of metal powder mix. The present work is aimed for experimental analysis of friction and wear properties of self lubricating copper and tin bush bearing. Experimental results confirm that wear rate of sintered component is lesser for components having 10% tin by weight percentage. Wear rate increases for high tin percentage (experimented for 20% tin and 30% tin) at same sintering temperature. Experimental results also confirms that wear rate of sintered component is also dependent on sintering temperature, soaking period, composition of the preform, compacting pressure, powder particle shape and size. Interfacial friction between die and punch, between inter powder particles, between die face and powder particle depends on compaction pressure, powder particle size and shape, size and shape of component which decides size & shape of die & punch, material of die & punch and material of powder particles.

Keywords: Interfacial friction, porous bronze bearing, sintering temperature, wear rate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3921
37 Preparation and Bioactivity Evaluation of Bone like Hydroxyapatite - Bioglass Composite

Authors: Seema Kapoor, Uma Batra

Abstract:

In this study, hydroxyapatite (HA) composites are prepared on addition of 30%CaO-30%P2O5-40%Na2 O based glass to pure HA, in proportion of 2, 5, and 10 wt %. Each composition was sintered over a range of temperatures. The quantitative phase analysis was carried out using XRD and the microstructures were studied using SEM. The density, microhardness, and compressive strength have shown increase with the increasing amount of glass addition. The resulting composites have chemical compositions that are similar to the inorganic constituent of the mineral part of bone, and constitutes trace elements like Na. X-ray diffraction showed no decomposition of HA to secondary phases, however, the glass reinforced-HA composites contained a HA phase and variable amounts of tricalcium phosphate phase, depending on the amount of bioglass added. The HA-composite material exhibited higher compressive strength compared to sintered HA. The HA composite reinforced with 10 wt % bioglass showed highest bioactivity level.

Keywords: Bioactivity, Bioglass, Compressive strength, Hydroxyapatite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1950
36 Strengthening and Toughening of Dental Porcelain by the Inclusion of an Yttria-Stabilized Zirconia Reinforcing Phase

Authors: Bruno Henriques, Rafaela Santos, Mihaela Buciumeanu, Júlio Matias de Souza, Filipe Silva, Rubens Nascimento, Márcio Fredel

Abstract:

Dental porcelain composites reinforced and toughened by 20 wt.% tetragonal zirconia (3Y-TZP) were processed by hot pressing at 1000°C. Two types of particles were tested: yttriastabilized zirconia (ZrO2–3%Y2O3) agglomerates and pre-sintered yttria-stabilized zirconia (ZrO2–3%Y2O3) particles. The composites as well as the reinforcing particles were analyzed by the means of optical and Scanning Electron Microscopy (SEM), Energy Dispersion Spectroscopy (EDS) and X-Ray Diffraction (XRD). The mechanical properties were obtained by the transverse rupture strength test. Wear tests were also performed on the composites and monolithic porcelain. The best mechanical results were displayed by the porcelain reinforced with the pre-sintered ZrO2–3%Y2O3 agglomerates.

Keywords: Composite, dental restoration, porcelain, strengthening, toughening, wear, zirconia.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2059
35 Hydrogen Permeability of BSCY Proton-Conducting Perovskite Membrane

Authors: M. Heidari, A. Safekordi, A. Zamaniyan, E. Ganji Babakhani, M. Amanipour

Abstract:

Perovskite-type membrane Ba0.5Sr0.5Ce0.9Y0.1O3-δ (BSCY) was successfully synthesized by liquid citrate method. The hydrogen permeation and stability of BSCY perovskite-type membranes were studied at high temperatures. The phase structure of the powder was characterized by X-ray diffraction (XRD). Scanning electron microscopy (SEM) was used to characterize microstructures of the membrane sintered under various conditions. SEM results showed that increasing in sintering temperature, formed dense membrane with clear grains. XRD results for BSCY membrane that sintered in 1150 °C indicated single phase perovskite structure with orthorhombic configuration, and SEM results showed dense structure with clear grain size which is suitable for permeation tests. Partial substitution of Sr with Ba in SCY structure improved the hydrogen permeation flux through the membrane due to the larger ionic radius of Ba2+. BSCY membrane shows high hydrogen permeation flux of 1.6 ml/min.cm2 at 900 °C and partial pressure of 0.6.

Keywords: Hydrogen separation, perovskite, proton conducting membrane.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 990
34 Li4SiO4 Prepared by Sol-gel Method as Potential Host for LISICON Structured Solid Electrolytes

Authors: Syed Bahari Ramadzan Syed Adnan, Nor Sabirin Mohamed, Norwati K.A

Abstract:

In this study, Li4SiO4 powder was successfully synthesized via sol gel method followed by drying at 150oC. Lithium oxide, Li2O and silicon oxide, SiO2 were used as the starting materials with citric acid as the chelating agent. The obtained powder was then sintered at various temperatures. Crystallographic phase analysis, morphology and ionic conductivity were investigated systematically employing X-ray diffraction, Fourier Transform Infrared, Scanning Electron Microscopy and AC impedance spectroscopy. XRD result showed the formation of pure monoclinic Li4SiO4 crystal structure with lattice parameters a = 5.140 Å, b = 6.094 Å, c = 5.293 Å, β = 90o in the sample sintered at 750oC. This observation was confirmed by FTIR analysis. The bulk conductivity of this sample at room temperature was 3.35 × 10-6 S cm-1 and the highest bulk conductivity of 1.16 × 10-4 S cm-1 was obtained at 100°C. The results indicated that, the Li4SiO4 compound has potential to be used as host for LISICON structured solid electrolyte for low temperature application.

Keywords: Conductivity, LISICON, Li4SiO4, Solid electrolyte, Structure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3243
33 Microstructural and In-Vitro Characterization of Glass-Reinforced Hydroxyapatite Composites

Authors: Uma Batra, Seema Kapoor

Abstract:

Commercial hydroxyapatite (HA) was reinforced by adding 2, 5, and 10 wt % of 28.5%CaO-28.5%P2O5-38%Na2 O- 5%CaF2 based glass and then sintered. Although HA shows good biocompatibility with the human body, its applications are limited to non load-bearing areas and coatings due to its poor mechanical properties. These mechanical properties can be improved substantially with addition of glass ceramics by sintering. In this study, the effects of sintering hydroxyapatite with above specified phosphate glass additions are quantified. Each composition was sintered over a range of temperatures. Scanning electron microscopy and x-ray diffraction were used to characterize the microstructure and phases of the composites. The density, microhardness, and compressive strength were measured using Archimedes Principle, Vickers Microhardness Tester (at 0.98 N), and Instron Universal Testing Machine (cross speed of 0.5 mm/min) respectively. These results were used to indicate which composition provided suitable material for use in hard tissue replacement. Composites containing 10 wt % glass additions formed dense HA/TCP (tricalcium phosphate) composite materials possessing good compressive strength and hardness than HA. In-vitro bioactivity was assessed by evaluating changes in pH and Ca2+ ion concentration of SBF-simulated body fluid on immersion of these composites in it for two weeks.

Keywords: Bioglass, Composite, Hydroxyapatite, Sintering.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1777
32 Effect of Chromium Behavior on Mechanical and Electrical Properties of P/M Copper-Chromium Alloy Dispersed with VGCF

Authors: Hisashi Imai, Kuan-Yu Chen, Katsuyoshi Kondoh, Hung-Yin Tsai, Junko Umeda

Abstract:

Microstructural and electrical properties of Cu-chromium alloy (Cu-Cr) dispersed with vapor-grown carbon fiber (VGCF) prepared by powder metallurgy (P/M) process have been investigated. Cu-0.7 mass% Cr pre-alloyed powder (Cu-Cr) made by water atomization process was used as raw materials, which contained solid solute Cr elements in Cu matrix. The alloy powder coated with un-bundled VGCF by using oil coating process was consolidated at 1223 K in vacuum by spark plasma sintering, and then extruded at 1073 K. The extruded Cu-Cr alloy (monolithic alloy) had 209.3 MPa YS and 80.4 IACS% conductivity. The extruded Cu-Cr with 0.1 mass% VGCF composites revealed a small decrease of YS compared to the monolithic Cu-Cr alloy. On the other hand, the composite had a higher electrical conductivity than that of the monolithic alloy. For example, Cu-Cr with 0.1 mass% VGCF composite sintered for 5 h showed 182.7 MPa YS and 89.7 IACS% conductivity. In the case of Cu-Cr with VGCFs composites, the Cr concentration was observed around VGCF by SEM-EDS analysis, where Cr23C6 compounds were detected by TEM observation. The amount of Cr solid solution in the matrix of the Cu-Cr composites alloy was about 50% compared to the monolithic Cu-Cr sintered alloy, and resulted in the remarkable increment of the electrical conductivity.

Keywords: Powder metallurgy Cu-Cr alloy powder, vapor-grown carbon fiber, electrical conductivity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2148
31 Dependence of Densification, Hardness and Wear Behaviors of Ti6Al4V Powders on Sintering Temperature

Authors: Adewale O. Adegbenjo, Elsie Nsiah-Baafi, Mxolisi B. Shongwe, Mercy Ramakokovhu, Peter A. Olubambi

Abstract:

The sintering step in powder metallurgy (P/M) processes is very sensitive as it determines to a large extent the properties of the final component produced. Spark plasma sintering over the past decade has been extensively used in consolidating a wide range of materials including metallic alloy powders. This novel, non-conventional sintering method has proven to be advantageous offering full densification of materials, high heating rates, low sintering temperatures, and short sintering cycles over conventional sintering methods. Ti6Al4V has been adjudged the most widely used α+β alloy due to its impressive mechanical performance in service environments, especially in the aerospace and automobile industries being a light metal alloy with the capacity for fuel efficiency needed in these industries. The P/M route has been a promising method for the fabrication of parts made from Ti6Al4V alloy due to its cost and material loss reductions and the ability to produce near net and intricate shapes. However, the use of this alloy has been largely limited owing to its relatively poor hardness and wear properties. The effect of sintering temperature on the densification, hardness, and wear behaviors of spark plasma sintered Ti6Al4V powders was investigated in this present study. Sintering of the alloy powders was performed in the 650–850°C temperature range at a constant heating rate, applied pressure and holding time of 100°C/min, 50 MPa and 5 min, respectively. Density measurements were carried out according to Archimedes’ principle and microhardness tests were performed on sectioned as-polished surfaces at a load of 100gf and dwell time of 15 s. Dry sliding wear tests were performed at varied sliding loads of 5, 15, 25 and 35 N using the ball-on-disc tribometer configuration with WC as the counterface material. Microstructural characterization of the sintered samples and wear tracks were carried out using SEM and EDX techniques. The density and hardness characteristics of sintered samples increased with increasing sintering temperature. Near full densification (99.6% of the theoretical density) and Vickers’ micro-indentation hardness of 360 HV were attained at 850°C. The coefficient of friction (COF) and wear depth improved significantly with increased sintering temperature under all the loading conditions examined, except at 25 N indicating better mechanical properties at high sintering temperatures. Worn surface analyses showed the wear mechanism was a synergy of adhesive and abrasive wears, although the former was prevalent.

Keywords: Hardness, powder metallurgy, Spark plasma sintering, wear.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1514
30 Recycling of Tungsten Alloy Swarf

Authors: A. A. Alhazza

Abstract:

The recycling process of Tungsten alloy (Swarf) by oxidation reduction technique have been investigated. The reduced powder was pressed under a pressure 20Kg/cm2 and sintered at 1150°C in dry hydrogen atmosphere. The particle size of the recycled alloy powder was 1-3 μm and the shape was regular at a reduction temperature 800°C. The chemical composition of the recycled alloy is the same as the primary Swarf.

Keywords: Recycling, Swarf, Oxidation, Reduction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1867
29 Using Fly Ash as a Reinforcement to Increase Wear Resistance of Pure Magnesium

Authors: E. Karakulak, R. Yamanoğlu, M. Zeren

Abstract:

In the current study, fly ash obtained from a thermal power plant was used as reinforcement in pure magnesium. The composite materials with different fly ash contents were produced with powder metallurgical methods. Powder mixtures were sintered at 540oC under 30 MPa pressure for 15 minutes in a vacuum assisted hot press. Results showed that increasing ash content continuously increases hardness of the composite. On the other hand, minimum wear damage was obtained at 2 wt. % ash content. Addition of higher level of fly ash results with formation of cracks in the matrix and increases wear damage of the material.

Keywords: Mg composite, fly ash, wear, powder metallurgy.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1326
28 Sintering of Composite Ceramic based on Corundum with Additive in the Al2O3-TiO2-MnO System

Authors: Aung Kyaw Moe, Lukin Evgeny Stepanovich, Popova Nelya Alexandrovna

Abstract:

In this paper, the effect of the additive content in the Al2O3-TiO2-MnO system on the sintering of composite ceramics based on corundum was studied. The samples were pressed by uniaxial semi-dry pressing under 100 MPa and sintered at 1500 °С and 1550 °С. The properties of composite ceramics for porosity and flexural strength were studied. When the amount of additives increases, the properties of composite ceramic samples are better than samples without additives.

Keywords: Ceramic, composite material, sintering, corundum.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 812
27 Recycling of Sintered NdFeB Magnet Waste via Oxidative Roasting and Selective Leaching

Authors: W. Kritsarikan, T. Patcharawit, T. Yingnakorn, S. Khumkoa

Abstract:

Neodymium-iron-boron (NdFeB) magnets classified as high-power magnets are widely used in various applications such as automotive, electrical and medical devices. Because significant amounts of rare earth metals will be subjected to shortages in the future, therefore domestic NdFeB magnet waste recycling should therefore be developed in order to reduce social and environmental impacts towards a circular economy. Each type of wastes has different characteristics and compositions. As a result, these directly affect recycling efficiency as well as types and purity of the recyclable products. This research, therefore, focused on the recycling of manufacturing NdFeB magnet waste obtained from the sintering stage of magnet production and the waste contained 23.6% Nd, 60.3% Fe and 0.261% B in order to recover high purity neodymium oxide (Nd2O3) using hybrid metallurgical process via oxidative roasting and selective leaching techniques. The sintered NdFeB waste was first ground to under 70 mesh prior to oxidative roasting at 550–800 oC to enable selective leaching of neodymium in the subsequent leaching step using H2SO4 at 2.5 M over 24 h. The leachate was then subjected to drying and roasting at 700–800 oC prior to precipitation by oxalic acid and calcination to obtain Nd2O3 as the recycling product. According to XRD analyses, it was found that increasing oxidative roasting temperature led to an increasing amount of hematite (Fe2O3) as the main composition with a smaller amount of magnetite (Fe3O4) found. Peaks of Nd2O3 were also observed in a lesser amount. Furthermore, neodymium iron oxide (NdFeO3) was present and its XRD peaks were pronounced at higher oxidative roasting temperatures. When proceeded to acid leaching and drying, iron sulfate and neodymium sulfate were mainly obtained. After the roasting step prior to water leaching, iron sulfate was converted to form Fe2O3 as the main compound, while neodymium sulfate remained in the ingredient. However, a small amount of Fe3O4 was still detected by XRD. The higher roasting temperature at 800 oC resulted in a greater Fe2O3 to Nd2(SO4)3 ratio, indicating a more effective roasting temperature. Iron oxides were subsequently water leached and filtered out while the solution contained mainly neodymium sulfate. Therefore, low oxidative roasting temperature not exceeding 600 oC followed by acid leaching and roasting at 800 oC gave the optimum condition for further steps of precipitation and calcination to finally achieve Nd2O3.

Keywords: NdFeB magnet waste, oxidative roasting, recycling, selective leaching

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 593
26 Structural and Electrical Properties of BNT-BT0.08 Ceramics Processed by Spark Plasma Sintering

Authors: Ciceron Berbecaru, Marin Cernea, Gheorghe Virgil Aldica, Roxana Trusca

Abstract:

(Bi0.5Na0.5)TiO3 doped with 8 mol % BaTiO3 powder (BNT-BT0.08), prepared by sol-gel method was compacted and sintered by Spark Plasma Sintering (SPS) process. The influence of SPS temperature on the densification of BNT-BT0.08 ceramic was investigated. Starting from sol-gel nanopowder of BNT-BT containing 8 mol % BaTiO3 with an average particles size of about 30 nm, were obtained ceramics with density around 98 % of the theoretical density value when the SPS temperature used was about 850 °C. The average grain size of the resulting ceramics was 80 nm. The BNT-BT0.08 ceramic sample obtained by SPS method has shown good electric properties at various frequencies.

Keywords: (Bi0.5Na0.5)TiO3 doped with BaTiO3, Spark PlasmaSintering (SPS), dielectric properties

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2473
25 Synthesis and Thermoelectric Behavior in Nanoparticles of Doped Co Ferrites

Authors: M. Anis-ur- Rehman, A. Abdullah, Mariam Ansari , Zeb-un-Nisa, M. S. Awan

Abstract:

Samples of CoFe2-xCrxO4 where x varies from 0.0 to 0.5 were prepared by co-precipitation route. These samples were sintered at 750°C for 2 hours. These particles were characterized by X-ray diffraction (XRD) at room temperature. The FCC spinel structure was confirmed by XRD patterns of the samples. The crystallite sizes of these particles were calculated from the most intense peak by Scherrer formula. The crystallite sizes lie in the range of 37-60 nm. The lattice parameter was found decreasing upon substitution of Cr. DC electrical resistivity was measured as a function of temperature. The room temperature thermoelectric power was measured for the prepared samples. The magnitude of Seebeck coefficient depends on the composition and resistivity of the samples.

Keywords: Ferrites, crystallite size, drift mobility, seebeck coefficient, thermopower.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2048
24 Research and Development of Lightweight Repair Mortars with Focus on Their Resistance to High Temperatures

Authors: Tomáš Melichar, Jiří Bydžovský, Vít Černý

Abstract:

In this article our research focused on study of basic physical and mechanical parameters of polymer-cement repair materials is presented. Namely the influence of applied aggregates in combination with active admixture is specially considered. New formulas which were exposed in ambient with temperature even to 1000°C were suggested. Subsequently densities and strength characteristics including their changes were evaluated. Selected samples were analyzed using electron microscope. The positive influence of porous aggregates based on sintered ash was definitely demonstrated. Further it was found than in terms of thermal resistance the effective micro silica amount represents 5% to 7.5% of cement weight.

Keywords: Aggregate, ash, high, lightweight, microsilica, mortar, polymer-cement, repair, temperature.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1927
23 Study of Mechanical Properties for the Aluminum Bronze Matrix Composites of Hot Pressing

Authors: Shenq Yih Luo, Chung Hsien Lu

Abstract:

The aluminum bronze matrix alumina composites using hot press and resin infiltration were investigated to study their porosities, hardness, bending strengths, and microstructures. The experiment results show that the hardness of the sintered composites with the decrease of porosity increases. The composites without and with resin infiltration have about HRF 42-61 of about 34-40% of porosity and about HRF 62-83 of about 30-36% of porosity, respectively. Besides, the alumina composites contain a more amount of iron and nickel powders would cause a lower bending strength due to forming some weaker bonding among the iron, nickel, copper, aluminum under this hot pressing of shorter time.

Keywords: Aluminum bronze matrix composite, bending strength, hot pressing, porosity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2298