期刊文献+
共找到217篇文章
< 1 2 11 >
每页显示 20 50 100
Microstructure and Corrosion Resistance of a Novel AlNiLa Lightweight Medium Entropy Amorphous Alloy Composites
1
作者 张舒研 ZHANG Zhibin +3 位作者 高洋洋 WANG Xin SHEN Baolong 梁秀兵 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS 2022年第6期1185-1191,共7页
A new type of lightweight AlNiLa medium entropy amorphous alloy composite ribbons(labled as MEAAC ribbons)were prepared by vacuum arc melting technology and high-speed single roller meltspinning method.The microstruct... A new type of lightweight AlNiLa medium entropy amorphous alloy composite ribbons(labled as MEAAC ribbons)were prepared by vacuum arc melting technology and high-speed single roller meltspinning method.The microstructure and thermal stability of MEAAC ribbons were examined using X-ray diffraction,differential scanning calorimeter,and scanning electron microscope.Meanwhile,the hardness and surface roughness of these ribbons were measured by Vickers microhardness tester and atomic force microscope.The potentiodynamic polarization curves and electrochemical impedance spectroscopy(EIS)were applied to investigate the corrosion behavior of these MEAAC ribbons in simulated seawater(3.5wt%NaCl corrosive solution)at room temperature.The results demonstrate that AlNiLa MEAAC ribbons in the as-received state are mainly composed of amorphous phase and intermetallic compounds.The hardness values of all melt-spun ribbons are above 310 HV_(0.1).With the increase of Al content,the linear polarization resistances of four various AlNiLa MEAAC ribbons are negligibly different numerically.It is also found that Al_(45)Ni_(27.5)La_(27.5) MEAAC ribbons have the most positive corrosion potential and the smallest corrosion current density at the same time;hence it may be a kind of potential material for metal surface protection in harsh ocean environment. 展开更多
关键词 medium entropy amorphous alloy composites rapid solidification MICROSTRUCTURE corrosion resistance thermal stability
下载PDF
Evaluating corrosion resistances of Fe-based amorphous alloys by yCr/Mo values 被引量:5
2
作者 夏怀效 陈庆军 王诚杰 《Journal of Rare Earths》 SCIE EI CAS CSCD 2017年第4期406-411,共6页
In this paper, the synthetic effect ofCr, Mo and Y on corrosion resistance was explored, and the YCr/Mo value was employed to evaluate the corrosion resistance. The composition of amorphous alloy was designed by mixin... In this paper, the synthetic effect ofCr, Mo and Y on corrosion resistance was explored, and the YCr/Mo value was employed to evaluate the corrosion resistance. The composition of amorphous alloy was designed by mixing the Fe41Co7Cr15Mo14C15B6Y2 (BMG1) with good glass forming ability (GFA) and Fe50Cr22B23Ni5.4 with a high corrosion resistance at 9:1 ratio. At the same time, the contents of Y, Mo and Cr were fine-tuned. The electrochemical tests demonstrated that the passivation current density decreased with the increase of the yCr/Mo value. The passivation current density of Fe-based amorphous alloy was reduced by about half an order of magnitude. The fitting result showed that the logarithm ofpassivation current density (I) and the YCr/Mo value (X) were logarithmic relationship, and the fitting equation was I=-5.649+4.904× 1015 e 17.52x. The X-ray photoelectron spectroscopy (XPS) results showed that the yC,/Mo value played a key role in stability of passive films. When the yCr/Mo value Was low, the Cr6+ ion, Mo6+ ion were enriched in the initial stage of passivation process, then leading to the increase passivation current density. However, when the YCr/Mo value was high, the low-valence Fe2-, Cr3+, and Mo4+ ion were enriched more easily, which result in small passivation current densities and more stable passive films. 展开更多
关键词 the Ycr/Mo value corrosion resistance amorphous alloys passivation current density passive film rare earths
原文传递
Theoretical Study on the Catalytic Activity and Sulfur Resistibility of Amorphous Alloy Ni-B-P 被引量:2
3
作者 FANG Zhi-Gang GUO Jing-Xue 《Chinese Journal of Structural Chemistry》 SCIE CAS CSCD 北大核心 2007年第3期273-280,共8页
In the present paper, one hundred cluster models NinBP (n = 1-6) have been designed and studied by density functional theory (DFT) to get an insight into the local structure, catalytic properties and sulfur resist... In the present paper, one hundred cluster models NinBP (n = 1-6) have been designed and studied by density functional theory (DFT) to get an insight into the local structure, catalytic properties and sulfur resistibility of amorphous alloy Ni-B-P. The configurations in triplet state are found more stable than those in the singlet state. It is found: that as the content of Ni in the clusters increases, the value of Fermi level in clusters fluctuated, which shows that the content of Ni can influence the Fermi level to a certain extent. Based on the Fermi level and DOS, we consider the activity of catalyst in hydrogenation reaction is the best in cluster Ni3BP. On the basis of the charge of clusters NinBP (n = 1 -6), we conclude the amorphous alloy Ni-B-P with high Ni content has better sulfur resistibility and the best hydrogenation activity, strong sulfur resistibility appears in clusters Ni3BP, and the amorphous alloy Ni60B20P20 with similar proportion is expected to prepare in the future. 展开更多
关键词 amorphous alloy Ni-B-P DFT catalytic activity sulfur resistibility
下载PDF
Promoting Effects of Pt on the Catalytic Performance of Supported NiB Amorphous Alloy Catalysts for Benzene Hydrogenation 被引量:6
4
作者 SONG Hua WU Xianchun +1 位作者 WANG Huaiyuan LI Feng 《Chinese Journal of Chemical Engineering》 SCIE EI CAS CSCD 2011年第4期698-702,共5页
A support(denoted AM) was prepared using pseudo-boehmite and mordenite.Ni-B and NiPtB amorphous catalysts were prepared on the support by the impregnation method followed by chemical reduction with a KBH4 solution.And... A support(denoted AM) was prepared using pseudo-boehmite and mordenite.Ni-B and NiPtB amorphous catalysts were prepared on the support by the impregnation method followed by chemical reduction with a KBH4 solution.And the catalysts were characterized by X-ray diffraction(XRD),environment scanning electron microscope(ESEM),inductively coupled plasma(ICP),H2-temperature programmed reduction(H2-TPR),differential thermal analysis(DTA),and BET.Benzene hydrogenation was used as a probe reaction to evaluate the effect of addition of small quantities of Pt on the NiB/AM catalyst.The results show that Pt can promote the reduction of NiO and the formation of active sites,leading to smaller catalyst particles and better dispersion of active metal particles on the support.The catalytic activity,sulfur resistance and thermal stability were remarkably improved by Pt doping of the NiB/AM catalyst. 展开更多
关键词 非晶态合金催化剂 NIO 铂掺杂 苯加氢 催化性能 电感耦合等离子体 扫描电子显微镜 非晶态催化剂
下载PDF
Glass-forming ability, microhardness, corrosion resistance, and dealloying treatment of Mg60.xCu40Ndx alloy ribbons 被引量:1
5
作者 Hao-yi Chi Zhen-gui Yuan +3 位作者 Yan Wang Min Zuo De-gang Zhao Hao-ran Geng 《International Journal of Minerals,Metallurgy and Materials》 SCIE EI CAS CSCD 2017年第6期708-717,共10页
The influence of Nd addition on the glass-forming ability(GFA), microhardness, and corrosion resistance of Mg_(60-x)Cu_(40)Nd_x(x = 5, 10, 15, 20, and 25, at%) alloys were investigated by differential scanning calorim... The influence of Nd addition on the glass-forming ability(GFA), microhardness, and corrosion resistance of Mg_(60-x)Cu_(40)Nd_x(x = 5, 10, 15, 20, and 25, at%) alloys were investigated by differential scanning calorimetry, Vickers-type hardness tests, and electrochemical methods. The results suggest that the GFA and microhardness of the amorphous alloys increase until the Nd content reaches 20at%. The corrosion potential and corrosion current density obtained from the Tafel curves indicate that the Mg_(35)Cu_(40)Nd_(25) ternary alloy exhibits the best corrosion resistance among the investigated alloys. Notably, nanoporous copper(NPC) was synthesized through a single-step dealloying of Mg_(60-x)Cu_(40)Nd_x(x = 5, 10, 15, 20, and 25) ternary alloys in 0.04 mol·L^(-1) H_2SO_4 solution under free corrosion conditions. The influence of dealloying process parameters, such as dealloying time and temperature, on the microstructure of the ribbons was also studied using the surface diffusivity theory. The formation mechanism of dealloyed samples with a multilayered structure was also discussed. 展开更多
关键词 amorphous alloys GLASS-FORMING ability MICROHARDNESS corrosion resistance DEalloyING
下载PDF
Accurate electrical resistance measurement of the crystallization kinetics of amorphous alloys 被引量:4
6
作者 王亚平 卢柯 《Science China(Technological Sciences)》 SCIE EI CAS 2001年第1期33-41,共9页
An accurate four-line ac electrical resistance measurement (ERM)apparatus was developed. By using the ERM the crystallization kinetics of amorphous Ni80P20, FeZr2, Fe86B14 alloys were investigated. The experimental re... An accurate four-line ac electrical resistance measurement (ERM)apparatus was developed. By using the ERM the crystallization kinetics of amorphous Ni80P20, FeZr2, Fe86B14 alloys were investigated. The experimental results show that the ERM can identify the early stage of crystallization in amorphous alloys. The ERM detects a crystallization temperature range obviously wider than the DSC does, indicating that the ERM is more sensitive to the structure evolution in crystallization. For the eutectic or polymorphic crystallization, three distinct processes can be identified from the measured resistance variation: (i) crystal nucleation, (ii) subsequent growth of crystal nuclei, and (iii) coarsening of the crystallites. In the early stage of the primary crystallization, the ERM results reflect the nucleation information as well. 展开更多
关键词 电的抵抗 非结晶的合金 结晶化 成核 生长
原文传递
Ballistic Resistance of Novel Amorphous-Alloy-Reinforced Perforated Armor 被引量:4
7
作者 Tianning Cui Qinghua Qin +2 位作者 Wenmin Yan Tao Wang Jianxun Zhang 《Acta Mechanica Solida Sinica》 SCIE EI CSCD 2021年第1期12-26,共15页
A new concept of lightweight structure,namely amorphous-alloy-reinforced perforated armor(ARPA)consisting of the amorphous alloy coating and perforated metal substrate plate,is proposed.The ballistic performance of th... A new concept of lightweight structure,namely amorphous-alloy-reinforced perforated armor(ARPA)consisting of the amorphous alloy coating and perforated metal substrate plate,is proposed.The ballistic performance of the ARPA is investigated numerically.The failure modes of ARPA and projectiles are identified,and the defeating mechanism of the ARPA is explored.It is shown that the amorphous alloy coating is helpful for enhancing the target’s ballistic performance by seriously eroding and fracturing the penetrators.The effects of coating thickness,initial impact velocity and impact angle are also discussed for the target’s ballistic performance.The optimal design of coating thickness may be necessary for enhancing the ballistic resistance of ARPAs. 展开更多
关键词 Perforated armor plate amorphous alloy.High-velocity impact.Penetration and perforation Ballistic resistance
原文传递
Zr_(55)Al_(10)Ni_(5)Cu_(30)amorphous alloy film prepared by magnetron sputtering method
8
作者 Dong-Mei Mi Sheng-Li Zhu +4 位作者 Yan-Qin Liang Zhao-Yang Li Zhen-Duo Cui Xian-Jin Yang Akihisa Inoue 《Rare Metals》 SCIE EI CAS CSCD 2021年第8期2237-2243,共7页
In this work,amorphous Zr_(55)Al_(10)Ni_(5)Cu_(30)alloy thin film was prepared on D36 steel substrate by magnetron sputtering method.The film was characterized by scanning electron microscopy(SEM),X-ray diffraction(XR... In this work,amorphous Zr_(55)Al_(10)Ni_(5)Cu_(30)alloy thin film was prepared on D36 steel substrate by magnetron sputtering method.The film was characterized by scanning electron microscopy(SEM),X-ray diffraction(XRD),atomic force microscopy(AFM),hardness tester and nano indentation.Corrosion behavior of the film was investigated in 3.5%NaCl aqueous solutions by an electrochemical method.At room temperature,the amorphous alloy film was formed completely after sputtering for 5 h.The surface morphology of the amorphous alloy film was uniform and smooth.Formation of the amorphous alloy film improved the microhardness and corrosion resistance of the D36 substrate.The amorphous alloy film(prepared at room temperature for 5 h)exhibited good adhesion strength with the substrate.The as-sputtered sample exhibited a crevice corrosion trend when the sputtering time was too short(1 h)or too long(10 h). 展开更多
关键词 Magnetron sputtering amorphous alloy Thin film Corrosion resistance Zr_(55)Al_(10)Ni_(5)Cu_(30)
原文传递
Properties of electrodeposited amorphous Fe-Ni-W alloy deposits 被引量:10
9
作者 何凤姣 王淼 陆欣 《Transactions of Nonferrous Metals Society of China》 SCIE EI CAS CSCD 2006年第6期1289-1294,共6页
A new technique of electroplating amorphous Fe-Ni-W alloy deposits was proposed.The structure and morphology o Fe-Ni-W alloy deposit were detected by XRD and SEM.The friction and wear behavior of Fe-Ni-W alloy deposit... A new technique of electroplating amorphous Fe-Ni-W alloy deposits was proposed.The structure and morphology o Fe-Ni-W alloy deposit were detected by XRD and SEM.The friction and wear behavior of Fe-Ni-W alloy deposit were studied and compared with that of chromium deposit.The corrosion properties against 5% sodium chloride,5% sulfuric acid and 5% sodium hydroxide were also discussed.The experimental results indicate that Fe-Ni-W alloy deposits have superior properties against wea than hard chromium deposits under dry sliding condition.Under oil sliding condition,except their better wear resistance,the deposits can protect their counterparts against wear.The deposits plated on brass and AISI 1045 steel show good behavior against corrosion o 5% sodium chloride,5% sulfuric acid and 5% sodium hydroxide.The bath of electroplating amorphous Fe-Ni-W alloy deposits is environmentally friendly and would find widely use in industry. 展开更多
关键词 ELECTRODEPOSITION amorphous Fe-Ni-W alloy DEPOSITS wear resistance corrosion resistance
下载PDF
Resistivity of Two Kinds of Amorphous Alloys Under High Hydrostatic Pressure
10
作者 苏昉 何正明 +2 位作者 文峰 卢国荣 谢斌 《Chinese Science Bulletin》 SCIE EI CAS 1994年第8期622-627,共6页
Amorphous ferromagnetic alloy has excellent magnetism, and its resistivity is oneor two orders of magnitude higher than that of crystal alloy of the same composition.It is extensively applied in America, Japan, German... Amorphous ferromagnetic alloy has excellent magnetism, and its resistivity is oneor two orders of magnitude higher than that of crystal alloy of the same composition.It is extensively applied in America, Japan, Germany, France etc., since it can beused as the material to make the core in a transformer to reduce the energy loss andenhance the working frequency. 展开更多
关键词 amorphous alloy RESISTIVITY HYDROSTATIC pressure.
原文传递
PREPARATION OF AMORPHOUS Ti-Pd ALLOYS AND THEIR PHYSICAL PROPERTIES
11
作者 ZHANG Shengliang Nanjing University,Nanjing,ChinaSUMIYAMA Kenji NAKAMURA Yoji Kyoto University,Japan 《Acta Metallurgica Sinica(English Letters)》 SCIE EI CAS CSCD 1990年第12期426-430,共5页
The amorphous Ti_(l_x)Pd_x alloys within a wider composition range of 0.25<x<0.6 have been prepared using sputter-deposition method on the liquid-nitrogen-cooled substrates.The for- mation of amorphous Ti-Pd all... The amorphous Ti_(l_x)Pd_x alloys within a wider composition range of 0.25<x<0.6 have been prepared using sputter-deposition method on the liquid-nitrogen-cooled substrates.The for- mation of amorphous Ti-Pd alloys relates to the topologically close-packed intermetallic compounds existing in the equilibrium phase diagram.These amorphous Ti-Pd alloys are identified by differential scanning calorimetry that the crystallization begins at about 700 K. The insensitive dependence of the crystallization temperature on composition of the alloys is explained with a model proposed by Miedema and Buschow.The electric resistivity of the amorphous Ti-Pd alloys in the range of 4.2 to 270 K decreases monotonously with in- creasing temperature. 展开更多
关键词 SPUTTER-DEPOSITION amorphous Ti-Pd alloy CRYSTALLIZATION electrical resistivity
下载PDF
Micro structure and corrosion behavior of ALD AI2O3 film on AZ31 magnesium alloy with different surface roughness 被引量:5
12
作者 Fumin Xu Lan Luo +1 位作者 Lei Xiong Yong Liu 《Journal of Magnesium and Alloys》 SCIE 2020年第2期480-492,共13页
There remains growing interest in magnesium(Mg)and its alloys,as they are the lightest structural metallic materials and potential metallic biomaterials.In spite of the greatest historical Mg usage at present,the wide... There remains growing interest in magnesium(Mg)and its alloys,as they are the lightest structural metallic materials and potential metallic biomaterials.In spite of the greatest historical Mg usage at present,the wider use of Mg alloys remains restricted by the poor corrosion resistance.A nano amorphous film,as the composition of Al2O3,had now been deposited on the AZ31 Mg alloy substrate by atomic layer deposition(ALD).Grazing incidence X-ray diffraction(GIXRD),X-ray reflectivity(XRR),X-ray photoelectron spectroscopy(XPS),atomic force microscope(AFM)and scanning electron microscopy(SEM)had been employed to identify the chemical compositions,microstructure and Al2O3/Mg interface of specimens firstly.Then corrosion behavior had been evaluated by neutral salt spray test and electrochemical measurement.The results showed that nano amorphous film made a homogeneous cover on Mg alloy.The film could improve the corrosion resistance of Mg alloy greatly,not only with a positive shift in Ecorr and a decrease in icorr,but also with a more uniform corroded mode.Furthermore,the roughness was found to be an important factor for corrosion resistant,in the way that rougher surface was corroded worse,and greater improvement would be in corrosion resistant after nano amorphous film deposition. 展开更多
关键词 Mg alloys Nano amorphous film Corrosion resistance Surface roughness Electrochemical measurement
下载PDF
A PASSIVATION STUDY OF Ti-MODIFIED Fe—BASE ALLOY SYNTHESIZED BY MAGNETRON SPUTTERING TECHNIQUE
13
作者 LI Huiqin, ZHOU Honghui, YANG Dejun, SUN DongbaiUniversity of Science and Technology Beijing, China 《Acta Metallurgica Sinica(English Letters)》 SCIE EI CAS CSCD 1994年第1期27-30,共4页
A set of fracture device was designed on the basis of traditional scratching-electrode technology and used to study the passivation process of two magnetron-sputtered stainless sleel coatings (amorphous and crystallin... A set of fracture device was designed on the basis of traditional scratching-electrode technology and used to study the passivation process of two magnetron-sputtered stainless sleel coatings (amorphous and crystalline struture). The results of fracture tests in 3.5 % NaCl aqueous solution show that the amorphous alloy has a high bare surface reactivity and a high passive rate in comparison with the crystalline alloy. The effect of structure on corrosion resistance is also discussed. The excellent corrosion resistance of amorphous alloy is considered to be partly attributed to its great passivation ability. 展开更多
关键词 passivation kinetics amorphous Fe-base alloy coating corrosion resistance
下载PDF
Transport Properties of Ni-Nb-Zr Glassy Alloys and Hydrogen Absorbed Alloys
14
作者 Rie Y. Umetsu Hajime Yoshida +6 位作者 Mikio Fukuhara Shin-ichi Yamaura Toshio Sasaki Tetsushi Sekiguchi Mikiko Saito Jun Mizuno Hiroshi Kawarada 《Open Journal of Metal》 2013年第3期45-49,共5页
The electrical transport properties of (Ni0.8Nb0.2)100-xZrx (x = 30, 40 and 50) amorphous ribbons and hydrogen charged specimens were investigated. The amorphous ribbons indicated a negative coefficient in the tempera... The electrical transport properties of (Ni0.8Nb0.2)100-xZrx (x = 30, 40 and 50) amorphous ribbons and hydrogen charged specimens were investigated. The amorphous ribbons indicated a negative coefficient in the temperature dependence of their electrical resistivity as well as the typical transport properties of the amorphous alloys with comparatively high values of electrical resistivity, ρ. The normalized temperature coefficient of the resistivity (TCR ≡ 1/ρ300K·dρ/dT) tended to increase with increasing x in the temperature range of 100-300 K. These behaviors would suggest that the transport properties of the present amorphous ribbons were governed by temperature variation of the Debye-Waller factor, not by electron-phonon scattering. The hydrogen charged ribbons obtained by an electrochemical method also showed similar electrical resistivity behaviors as a function of the temperature. However, TCR of x = 40 with hydrogen charged ribbon, in which the amount of absorbed hydrogen was about 14 at%, increased about three times more than that of the pre-charged amorphous ribbon. 展开更多
关键词 Electrical RESISTIVITY amorphous alloy RIBBON HYDROGEN ABSORPTION
下载PDF
非晶合金新型换能元材料性能初探
15
作者 宁爵勇 简昊天 +4 位作者 朱正旺 郑国强 李鸿高 朱朋 沈瑞琪 《含能材料》 EI CAS CSCD 北大核心 2023年第6期577-588,共12页
为论证非晶合金作为新型换能元的可行性,设计制作了桥丝式非晶合金换能元,采用DSC热分析方法研究构成组分对非晶合金材料释能效果的影响,通过实验探究了非晶合金桥丝换能元在恒定电流激发下的电热温度响应、电阻温度系数变化以及电容放... 为论证非晶合金作为新型换能元的可行性,设计制作了桥丝式非晶合金换能元,采用DSC热分析方法研究构成组分对非晶合金材料释能效果的影响,通过实验探究了非晶合金桥丝换能元在恒定电流激发下的电热温度响应、电阻温度系数变化以及电容放电激发的电爆特性。结果表明,非晶合金是一种亚稳态的含能材料,在晶化过程中释放能量。桥丝式非晶合金换能元具有电阻负温特性,电阻相对变化率为6.38%,电热换能功率可提高17.5%,与电阻-温度线性变化的镍-铬桥丝换能元相比,表现出更优良的释能效果。研究初步论证了非晶合金作为新型换能元材料的可行性,为电火工品换能增效技术发展提供了新方案。 展开更多
关键词 非晶合金 换能元 热分析 晶化 温度系数 电爆
下载PDF
模拟体液环境对Mg_(66)Zn_(30)Ca_(4)非晶合金降解性能的影响
16
作者 于潇洋 高明 +2 位作者 谭丽丽 付华萌 曹大力 《中国有色金属学报》 EI CAS CSCD 北大核心 2023年第2期531-539,共9页
通过电化学实验、浸泡实验研究Mg_(66)Zn_(30)Ca_(4)非晶合金在模拟体液环境下的耐蚀性能。结果表明,Mg_(66)Zn_(30)Ca_(4)非晶合金在降解过程中受温度的影响会提高玻璃转变温度(Tg),增加非晶组元原子间结合力和热稳定性。且随着降解时... 通过电化学实验、浸泡实验研究Mg_(66)Zn_(30)Ca_(4)非晶合金在模拟体液环境下的耐蚀性能。结果表明,Mg_(66)Zn_(30)Ca_(4)非晶合金在降解过程中受温度的影响会提高玻璃转变温度(Tg),增加非晶组元原子间结合力和热稳定性。且随着降解时间的延长,非晶合金内部的自由能不断湮灭,降低了原子的迁移率,提高了Mg_(66)Zn_(30)Ca_(4)非晶合金的耐蚀性能。在Hank’s溶液中浸泡后,Mg_(66)Zn_(30)Ca_(4)非晶合金表现出较为优异的耐蚀性,在合金表面易形成较致密的保护膜,延缓其在Hank’s溶液中的降解过程。 展开更多
关键词 Mg66Zn30Ca4非晶合金 耐蚀性能 Hank’s溶液 热力学
下载PDF
铁基非晶合金热力学性能及耐腐蚀性能研究
17
作者 裴延旭 李广龙 +4 位作者 吴萧雨 严玲 李胜利 梁智鹏 李雪 《鞍钢技术》 CAS 2023年第6期117-120,139,共5页
铁基非晶合金因有长程无序、短程有序的特殊原子排列结构,是目前兼具高强度、高耐磨性、高耐腐蚀性的新型材料,有望作为船舶、石油钻杆等海工装备关键部件的表面防腐涂层。通过制备Fe73Si7B9P10Cu1非晶合金薄带,利用XRD、DSC、电化学工... 铁基非晶合金因有长程无序、短程有序的特殊原子排列结构,是目前兼具高强度、高耐磨性、高耐腐蚀性的新型材料,有望作为船舶、石油钻杆等海工装备关键部件的表面防腐涂层。通过制备Fe73Si7B9P10Cu1非晶合金薄带,利用XRD、DSC、电化学工作站对其热力学性能和耐腐蚀性能进行了研究。结果表明:Fe73Si7B9P10Cu1非晶合金的过冷液相区宽度为78 K,具有较强的热稳定性;在3.5%(质量分数)NaCl溶液中测得Fe73Si7B9P10Cu1非晶合金的自腐蚀电位为-0.385 V,腐蚀电流密度为2.499×10^(-6) A/cm^(2),与304不锈钢相比,具有较好的耐腐蚀性。 展开更多
关键词 海工装备 铁基非晶合金 热稳定性 耐腐蚀性
下载PDF
组分调控对铁基非晶软磁合金耐蚀性能的影响
18
作者 周志勇 曹献龙 +4 位作者 田维玮 李雨洹 万涛 仇帅帅 刘筱薇 《磁性材料及器件》 CAS 2023年第5期102-111,共10页
在恶劣的环境中,铁基非晶软磁合金会发生腐蚀,进而影响其功用,而元素成分调控是改善其耐蚀性最直接有效的手段。Cr的引入可在非晶软磁合金表面形成铬氧化膜而抑制腐蚀;Nb的存在可导致软磁合金表面形成n型半导体型Nb氧化膜,且与基体元素... 在恶劣的环境中,铁基非晶软磁合金会发生腐蚀,进而影响其功用,而元素成分调控是改善其耐蚀性最直接有效的手段。Cr的引入可在非晶软磁合金表面形成铬氧化膜而抑制腐蚀;Nb的存在可导致软磁合金表面形成n型半导体型Nb氧化膜,且与基体元素间存在协同耐蚀效应;Ni可使软磁合金出现显著自发钝化特性;Si可形成硅酸盐钝化膜,拓宽稳定钝化范围;P则促进合金成分均匀性,形成更均匀更稳定磷铁化合物钝化层,且可加快非晶表面的活性溶解,加速表面特定成分的氧化膜形成。Mo可促进含Cr非晶软磁合金表面膜Cr富集,加速Cr氢氧化物钝化膜的形成;Cu可增加Fe的析出,抑制非铁磁性相的形成,降低合金平均晶粒尺寸而提高耐蚀性。此外,在铁基非晶软磁合金中同时引入多种元素时,这些元素会互相作用,进而协同影响软磁合金的耐蚀性能。 展开更多
关键词 非晶软磁合金 耐蚀性 组分调控 耐蚀机理
下载PDF
Fe基非晶涂层厚度与其爆炸喷涂沉积特性及性能
19
作者 李旭强 李文生 +1 位作者 翟海民 马旭 《表面技术》 EI CAS CSCD 北大核心 2023年第5期140-148,162,共10页
目的 评估沉积厚度对Fe基非晶涂层在殷瓦钢基体上服役性能的影响。方法 利用爆炸喷涂在殷瓦钢表面沉积了4种不同厚度(d_(AC1)≈50μm,d_(AC2)≈150μm,d_(AC3)≈250μm,d_(AC4)≈500μm)的Fe基非晶涂层,采用扫描电子显微镜(SEM)、X射线... 目的 评估沉积厚度对Fe基非晶涂层在殷瓦钢基体上服役性能的影响。方法 利用爆炸喷涂在殷瓦钢表面沉积了4种不同厚度(d_(AC1)≈50μm,d_(AC2)≈150μm,d_(AC3)≈250μm,d_(AC4)≈500μm)的Fe基非晶涂层,采用扫描电子显微镜(SEM)、X射线衍射仪(XRD)、维氏显微硬度计、纳米压痕仪、液压式万能试验机、电化学工作站等,研究了涂层的微观结构、物相组成、显微硬度、弹性模量、残余应力、结合强度和电化学腐蚀特性。结果 不同厚度Fe基非晶涂层均未出现明显的晶化现象,AC1涂层的孔隙率明显较高(2.8%~1.4%),在厚度增至AC3时涂层与基体界面出现了明显的裂纹,且裂纹随着厚度的增加继续恶化,至AC4时在截面形貌上仅观察到少量界面结合连接区域;随着涂层厚度的增加,涂层孔隙率、冷却残余拉应力和结合强度显著降低,显微硬度和弹性模量略有上升。AC1涂层因形成了电偶腐蚀,从而加剧了基体腐蚀,不具备耐腐蚀防护能力。当涂层厚度达到AC3后,涂层的腐蚀电流密度小于基体的腐蚀电流密度,其腐蚀电位和极化电阻均高于基体的,且腐蚀电流密度随着厚度的增加继续降低,AC3级及更厚的Fe基非晶涂层对基体形成了有效防护。结论 Fe基非晶涂层的结合性能和耐蚀性与涂层厚度变化趋势相反,涂层沉积厚度应根据涂层的服役工况而定。在耐蚀性工况下涂层应达到AC3级或更厚。 展开更多
关键词 殷瓦钢 Fe基非晶涂层 爆炸喷涂 冷却应力 结合强度 耐腐蚀性
下载PDF
45钢表面激光熔覆Fe-B-Si铁基非晶复合材料 被引量:16
20
作者 张娈 董闯 +1 位作者 王存山 王清 《材料热处理学报》 EI CAS CSCD 北大核心 2012年第10期116-123,共8页
以Fe-B-Si三元合金为母合金,分别采用球磨破碎和甩带研磨两种方式制备了晶态和非晶态复合粉末并在45钢表面上进行了激光熔覆试验。通过对粉末物相结构和熔覆层质量、结构、组织及性能分析可知:在相同的熔覆能量条件下,非晶复合粉末的熔... 以Fe-B-Si三元合金为母合金,分别采用球磨破碎和甩带研磨两种方式制备了晶态和非晶态复合粉末并在45钢表面上进行了激光熔覆试验。通过对粉末物相结构和熔覆层质量、结构、组织及性能分析可知:在相同的熔覆能量条件下,非晶复合粉末的熔覆性能优于晶态粉末。采用非晶复合粉末所获得的熔覆层表面及内部没有气孔和裂纹,与基体形成了良好的冶金结合,其组织为细小均匀的树枝晶,各元素在熔覆层内分布较为均匀,受固溶强化、位错强化和细晶强化的影响,其硬度及耐磨性与基体相比都有较为明显的改善。 展开更多
关键词 激光熔覆 非晶合金 FeBSi合金 耐磨性
下载PDF
上一页 1 2 11 下一页 到第
使用帮助 返回顶部