Limits to making L-shape ring profiles without ring growth

نویسندگان

چکیده

A novel ring rolling process is proposed to flexibly produce shaped rings without circumferential growth, potentially saving material and energy as well reducing upstream downstream processing requirements. In this paper, six constraint rolls are used constrain growth enable L-shape profiles be developed through axial flow, via a compressive hoop stress. Process limits were studied in 22 experiments on lead set of axisymmetric thermally coupled simulations high value engineering material, Inconel 718. Profile depths 75 % the original wall thickness achieved range operating conditions, savings up 60 demonstrated over rectilinear rolling. There was no evidence cracking or void formation, unlike processes where under-deformed regions stretched circumferentially vulnerable cracking. several cases non-circular shape developed, limiting achievable profile depth especially for small thicknesses, large reductions per pass, heights. The roll forces when ‘collapse’ occurs an upper bound predicted by plastic hinge model. thermal showed that all except 4 reheats would required keep within safe temperature bounds, thus suggesting optimum reduction pass avoid both excessive cooling collapse.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

RESIDUAL OF IDEALS OF AN L-RING

The concept of right (left) quotient (or residual) of an ideal η by anideal ν of an L-subring μ of a ring R is introduced. The right (left) quotients areshown to be ideals of μ . It is proved that the right quotient [η :r ν ] of an idealη by an ideal ν of an L-subring μ is the largest ideal of μ such that[η :r ν ]ν ⊆ η . Most of the results pertaining to the notion of quotients(or residual) of ...

متن کامل

Capturing spiral radial growth of conifers using the superellipse to model tree-ring geometric shape

Tree-rings are often assumed to approximate a circular shape when estimating forest productivity and carbon dynamics. However, tree rings are rarely, if ever, circular, thereby possibly resulting in under- or over-estimation in forest productivity and carbon sequestration. Given the crucial role played by tree ring data in assessing forest productivity and carbon storage within a context of glo...

متن کامل

residual of ideals of an l-ring

the concept of right (left) quotient (or residual) of an ideal η by anideal ν of an l-subring μ of a ring r is introduced. the right (left) quotients areshown to be ideals of μ . it is proved that the right quotient [η :r ν ] of an idealη by an ideal ν of an l-subring μ is the largest ideal of μ such that[η :r ν ]ν ⊆ η . most of the results pertaining to the notion of quotients(or residual) of ...

متن کامل

Forward Secure Ring Signature without Random Oracles

In this paper, we propose a forward secure ring signature scheme without random oracles. With forward security, if a secret key of a corresponding ring member is exposed, all previously signed signatures containing this member remain valid. Yet the one who has stolen the secret key cannot produce any valid signature belonged to the past time period. This is especially useful in the case of ring...

متن کامل

Logarithmic size ring signatures without random oracles

Ring signatures enable a user to anonymously sign a message on behalf of group of users. In this paper, we propose the first ring signature scheme whose size is O(log2N), where N is the number of users in the ring. We achieve this result by improving Chandran et al.’s ring signature scheme presented at ICALP 2007. Our scheme uses a common reference string and non-interactive zero-knowledge proo...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Journal of Materials Processing Technology

سال: 2021

ISSN: ['0924-0136', '1873-4774']

DOI: https://doi.org/10.1016/j.jmatprotec.2021.117062