• Title/Summary/Keyword: Al group

Search Result 1,570, Processing Time 0.027 seconds

Microshear bond strength of dual-cure resin cement in zirconia after different cleaning techniques: an in vitro study

  • Atoche-Socola, Katherine Joselyn;Arriola-Guillen, Luis Ernesto;Lopez-Flores, Ana Isabel;Garcia, Isadora Martini;Huertas-Mogollon, Gustavo;Collares, Fabricio Mezzomo;Leitune, Vicente Castelo Branco
    • The Journal of Advanced Prosthodontics
    • /
    • v.13 no.4
    • /
    • pp.237-245
    • /
    • 2021
  • PURPOSE. This study aimed to compare the microshear bond strength (µSBS) of dual-cure resin cement in CAD-CAM zirconia after different cleaning techniques. MATERIALS AND METHODS. Fifty discs of zirconia-based ceramic from Ivoclar Vivadent were embedded in acrylic resin. The discs were divided into five groups according to the cleaning methods used: Group 1: drying with spraying + sandblasting with Al2O3; Group 2: washed with water and dried with spraying + sandblasting with Al2O3;Group 3: washed with distilled water and dried with spraying + sandblasting with Al2O3 + zirconium oxide (Ivoclean); Group 4: washed with distilled water and dried with spraying + sandblasting with Al2O3 + potassium hydroxide (Zirclean); and Group 5: washed with distilled water and dried with spraying + sandblasting with Al2O3 + 1% NaClO. All of the groups were contaminated with artificial saliva for 1 minute and then cleaned. Statistical analyses were performed using ANOVA and Tukey's tests. RESULTS. There were statistically significant differences among all groups for µSBS (P < .05). The group treated with zirconium oxide (Group 3) showed the highest µSBS (18.75 ± 0.23 MPa). CONCLUSION. When applied to zirconia, the cleaning methods affected the bonding with resin cement differently.

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.4
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

Preparation of ultrafine aluminum oxide powders by using R.F. induced plasma (고주파 유도 플라즈마를 이용한 산화 알루미늄 초미세분말 제조)

  • Masahiro Kagawa
    • Journal of the Korean Crystal Growth and Crystal Technology
    • /
    • v.5 no.3
    • /
    • pp.269-277
    • /
    • 1995
  • Ultrafine TEX>$Al_2O_3$ powders were prepared from $AlCl_3$ and $Al_2(SO_4)_3$3 by using inductively coupled plasma (lCP) of ultrahigh temperature (above 5000 K) in heat source. The prepared $Al_2O_3$ powders had ${\alpha} - group ({\alpha}, {wdelta} ;and; {\theta})$ phase, a narrow size distribution and around 20 nm in meansize. It could be suggested that gas - solid reaction growth and interparticle sintering occured at the center of ICP tail flame (X = 500 mm) through the results of deposited aggregates - flock, whisker and platy on MgO polycrystal plate. And the formation mechanism of $Al_2O_3$ powders In spray - ICP reactor were described from upper results.

  • PDF

Modification Behavior of Eutectic Si with Varying Heat Treatment Conditions in A356 Alloy with Al2Ca (Al2Ca를 함유한 A356 합금에서의 다양한 열처리 조건에 따른 공정 Si 개량화 거동)

  • Kim, Se-Jun;Hyun, Soong-Keun;Kim, Shae K.;Yoon, Young-Ok
    • Journal of Korea Foundry Society
    • /
    • v.34 no.5
    • /
    • pp.156-161
    • /
    • 2014
  • This study is focused on the effect of $Al_2Ca$ as a modifier on eutectic Si modification of A356 alloy. Microstructural observation was carried out for as-cast, as-solution treated and as-aged samples. Solution treatment and aging were performed for 2, 4, 6 and 10 hrs at $540^{\circ}C$ and $170^{\circ}C$, respectively. Although A356 alloy, which $Al_2Ca$ was added, has no significant difference in as-cast phases with normal A356 alloys, it shows much more modified eutectic Si, grain refinement and improved tensile property both in as-cast and as-heat treated conditions. TGA result shows that $Al_2Ca$ added A356 alloy has a certain improvement in oxidation resistance.

Effects of Aluminum Compounds on Enzyme Activities in the Serum of Rat (알루미늄 화합물이 흰쥐의 혈청 효소 활성도에 미치는 영향)

  • Kim, Joong-Man;Baek, Seung-Hwa;Han, Sung-Hee;Shin, Yong-Seo;Yoon, Tai-Hean
    • Korean Journal of Food Science and Technology
    • /
    • v.28 no.5
    • /
    • pp.801-805
    • /
    • 1996
  • This study was performed to investigate the effect of serum enzyme activities in rats after administration of aluminum compound. Seventy five male Sprague-Dawley rats were divided into five groups consisting of control, $250\;ppm\;AlCl_3,\;500\;ppm\;AlCl_3,\;250\;ppm\;Al_2(SO_4)_3$ and $500ppm Al_2(SO_4)_3$ groups and kept on the diet for 2 weeks. The weight gain increased from 0.53 to 3.35% in $AlCl_3$ adiministration groups but decreased from 2.82 to 6.16% in $Al_2(SO_4)_3$, administration groups as compared to control group. As compared to control group, activities of lactate dehydrogenase (LDH) and aspartate amino transaminase (AST) in serum increased 29.43 to 57.68% and 0.68 to 9.97% in $AlCl_3$ adiministration groups, and 74.60 to 29.33% and 21.04 to 24.79% in $Al_2(SO_4)_3$ adiministration groups, respectively. However, alanine amino transminase (ALT) decreased from 12.69 to 25.42% in $AlCl_3$ adiministration groups and from 24.32 to 39.62% in $Al_2(SO_4)_3$ administration groups. Cholinesterase activity increased from 28.98 to 12.73% as compared to control group by administration of $AlCl_3$ and decreased from 3.93 to 14.48% by administration of $Al_2(SO_4)_3$.

  • PDF

Interband optical properties in wide band gap group-III nitride quantum dots

  • Bala, K. Jaya;Peter, A. John
    • Advances in nano research
    • /
    • v.3 no.1
    • /
    • pp.13-27
    • /
    • 2015
  • Size dependent emission properties and the interband optical transition energies in group-III nitride based quantum dots are investigated taking into account the geometrical confinement. Exciton binding energy and the optical transition energy in $Ga_{0.9}In_{0.1}N$/GaN and $Al_{0.395}In_{0.605}N$/AlN quantum dots are studied. The largest intersubband transition energies of electron and heavy hole with the consideration of geometrical confinement are brought out. The interband optical transition energies in the quantum dots are studied. The exciton oscillator strength as a function of dot radius in the quantum dots is computed. The interband optical absorption coefficients in GaInN/GaN and AlInN/AlN quantum dots, for the constant radius, are investigated. The result shows that the largest intersubband energy of 41% (10%) enhancement has been observed when the size of the dot radius is reduced from $50{\AA}$ to $25{\AA}$ of $Ga_{0.9}In_{0.1}N$/GaN ($Al_{0.395}In_{0.605}N$/AlN) quantum dot.

Correlation of Habits and Clinical Findings with Histopathological Diagnosis in Oral Submucosal Fibrosis Patients

  • Ara, Syeda Arshiya;Arora, Vini;Zakaullah, Syed;Raheel, Syed Ahmed;Rampure, Prakash;Ashraf, Sajna
    • Asian Pacific Journal of Cancer Prevention
    • /
    • v.14 no.12
    • /
    • pp.7075-7080
    • /
    • 2013
  • Background: Oral submucosal fibrosis (OSMF) is one of the most prevalent premalignant conditions in India which is easy to diagnose but difficult to manage. At present it is considered as irreversible and incurable. It has also been referred to as an epidemic in India. Aims and Objectives: To correlate the frequency and duration of habits with clinical staging, functional staging and histopathological grading and to correlate the clinical and functional staging with histopathological grading. Materials and Methods: The study included a total of 90 subjects, 80 with OSMF in the experimental group and 10 patients in the control group. Patient personal history was recorded with chewing habits, including frequency and duration of chewing. The site of keeping the quid, time duration and whether he/she swallows it or spits it were also noted. Clinical staging was done on the presence of palpable fibrous bands. Functional staging was accomplished by measuring mouth opening. Incisional biopsy was done for all the patients for histopathological examination. Histopathological grading was according to Pindborg and Sirsat. Results: The experimental group comprised 71 males and 9 females, the majority of which were in the age group of 21-30 years. Correlation of habits with clinical staging, functional staging and histopathological grading were significant (p<0.05). Clinical and functional staging did not correlate with histopathological grading, but the correlation of clinical and functional staging was highly significant (p<0.01). Conclusions: The widespread habit of chewing gutkha is a major risk factor for OSMF, especially in the younger age group. In this study, it was found that with increase in the duration and frequency of the habit the severity of the disease increased.

The effect of repeated surface treatment of zirconia on its bond strength to resin cement

  • Maciel, Lucas Campagnaro;Amaral, Marina;Queiroz, Daher Antonio;Baroudi, Kusai;Silva-Concilio, Lais Regiane
    • The Journal of Advanced Prosthodontics
    • /
    • v.12 no.5
    • /
    • pp.291-298
    • /
    • 2020
  • PURPOSE. The aim of this study is to evaluate the influence of repeated surface treatments on wettability and surface roughness for zirconia surface and bond strength of zirconia-based ceramics to resin cement. MATERIALS AND METHODS. Seventy blocks (10 × 10 × 3 mm) of zirconia-based ceramics were fabricated and divided into two groups according to the surface treatments: (A) 110 ㎛ Al2O3 airborne-particle abrasion and (R) 110 ㎛ silica modified Al2O3 airborne-particle abrasion. At stage 2, each group was subdivided into 5 groups according to the surface retreatments: (a) 110 ㎛ Al2O3 airborne-particle abrasion, (r) 110 ㎛ silica modified Al2O3 airborne-particle abrasion, (D) diamond bur, (Da) diamond bur + 110 ㎛ Al2O3 airborne-particle abrasion, and (Dr) diamond bur + 110 ㎛ silica modified Al2O3 airborne-particle abrasion. Cylinders of self-adhesive resin cement were cemented onto each treated ceramic surface and subjected to micro-shear bond strength test. Additional specimens were prepared for roughness and wettability analyses. The data were subjected to t-test and One-way ANOVA followed by Tukey's post hoc test (α=.05). RESULTS. At stage 1, group R presented higher bond strength values than group A (P=.000). There was a statistically significant increase of bond strength at stage 2 for group A (P=.003). The diamond bur influenced the surface roughness, increasing the values (P=.023). Group R provided better wettability. Regardless of the applied surface treatment, most of failures were adhesive. CONCLUSION. The combination of application and reapplication of Rocatec Plus showed the best results of bond strength. Surface retreatment and recementation might be an indicated clinical strategy.

Mechanical Properties of Al-Si Composite Powders produced by Gas Atomization Process

  • Kim Jin-Chun;Wang Li-Fe;Chung In-Sang;Kim Yong-Jin
    • Proceedings of the Korean Powder Metallurgy Institute Conference
    • /
    • 2004.11a
    • /
    • pp.46-47
    • /
    • 2004
  • The microstructure and mechanical properties of the hypereutectic prealloyed Al-Si powders prepared by the gas atomization process were described in this paper. With increasing the gas pressure of the atomization, the average powder size was decreased from about $145{\mu}m\;to\;80{\mu}m$. The primary eutectic Si particles were uniformly distributed in the Al matrix and their size varied in the range of $8-10{\mu}m$. The high densified specimens with above 96% of the theoretical density were fabricated the hot pressing process. The UTS mechanical properties of VN1 specimens were much higher than that of conventional hypoeutectic Al-Si alloys.

  • PDF

A Ternary Tree-based Authenticated Group Key Agreement For Dynamic Peer Group (동적 피어 그룹을 위한 삼진 트리방식의 인증된 그룹 키 합의 프로토콜)

  • Kim, Ho-Hee;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1253-1263
    • /
    • 2012
  • As a result of the increased popularity of group oriented applications, the design of an efficient authenticated group key agreement protocol has received a lot of attention. Lee et al. proposed a tree-based group key agreement protocol, which applies a ternary key tree structure and pairing-based cryptography to the key agreement of Dynamic Peer Group. In their protocol, only the group sponsor knows all member's session random keys computes all blinded keys. In addition, when the group sponsor leaves a group, all nodes of the tree should be changed. In this paper, we present the modified protocol that has several sponsors. Since a secret value for each member isn't given to the group sponsor, the key renewing of our protocol is more secure and efficient than that of Lee et al.'s protocol in the previous case. Therefore, our protocol is suitable to Dynamic Peer Groups.