• Title/Summary/Keyword: CAST-128

Search Result 28, Processing Time 0.021 seconds

Effect of impression coping and implant angulation on the accuracy of implant impressions: an in vitro study

  • Jo, Si-Hoon;Kim, Kyoung-Il;Seo, Jae-Min;Song, Kwang-Yeob;Park, Ju-Mi;Ahn, Seung-Geun
    • The Journal of Advanced Prosthodontics
    • /
    • v.2 no.4
    • /
    • pp.128-133
    • /
    • 2010
  • PURPOSE. The purpose of this study was to compare the accuracy of the implant master cast according to the type (pick-up, transfer) and the length (long, short) of the impression copings. MATERIALS AND METHODS. The metal master cast was fabricated with three internal connection type implant analogs (Osstem GS III analog), embedded parallel and with $10^{\circ}$ of mesial angulation to the center analog. Four types of impression coping were prepared with different combinations of types (transfer, pick-up) and lengths (long, short) of the coping. The impressions were made using vinyl polysiloxane (one step, heavy + light body) with an individual tray, and 10 impressions were made for each group. Eventually, 40 experimental casts were produced. Then, the difference in the distance between the master cast and the experimental cast were measured, and the error rate was determined. The analysis of variance was performed using the SPSS (v 12.0) program (${\alpha}$= .05), and the statistical significance was set at P < .05. RESULTS. The ANOVA showed that the pick-up type impression coping exhibited a significantly lower error rate than the transfer type. However, no significant difference was observed with respect to the length of the impression coping. Additionally, no significant difference was observed between the parallel and mesial angulated groups. CONCLUSION. Within the limitations of this study, the pick-up type impression coping exhibited a more accurate implant master cast than the transfer type in parallel group. The accuracy of the implant master cast did not differ for different lengths of impression coping of at least 11 mm. Additionally, the accuracy of the implant cast was not different for the parallel and $10^{\circ}$ mesial angulated groups.

A study on rolling materials and work roll wear in the cold rolling

  • Jeon, Eon-Chan;Kim, Soon-Kyung;Kim, Moon-Kyung
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.10 no.4
    • /
    • pp.128-134
    • /
    • 1993
  • Work roll wear in the cold rolling of mild steel strip is strongly affected by rolling materials, rolling conditions and lubrication. The tests were performed to find the effects of rolling materials under the same lubrication conditions. The obtained results are as follfws; 1) The decrease in surface roughness of work roll is more rapid in that case of continuously cast A1-killed steel strip than ingot cast steel strip. In rolling of continuously cast A1-killed steel strip, worn powder rich in A1$\_$2/O$\_$3/sticks to the work roll surface, and so it makes the mirror surface of work roll accelerate. 2) Amount of work roll wear is small in rolling of continuously cast A1-killed strip. 3) In rolling of continously cast A1-killed steel strip, it is necessary to put up the intial surface roughness of work roll in order to prevent work roll slip.

  • PDF

A Study on the Mechanical and Thermal Properties of Spray-cast Hypereutectic Al-Si-Fe Alloys (분사주조한 과공정 Al-Si-Fe 합금의 기계적 및 열적 특성에 관한 고찰)

  • Park, Jae-Sung;Ryou, Min;Yoon, Eui-Pak;Yoon, Woo-Young;Kim, Kwon-Hee;Kim, Myung-Ho
    • Journal of Korea Foundry Society
    • /
    • v.26 no.3
    • /
    • pp.123-128
    • /
    • 2006
  • Mechanical and thermal properties of spray-cast hypereutectic Al-20wt.%Si-xwt.%Fe alloys (x=0, 1, 3, 5) were investigated. After the spray-casting, hot extrusion was performed at $400^{\circ}C$. Intermetallic compound (${\beta}-Al_5FeSi$) and primary Si are observed in the spray-cast aluminum alloys. The size of primary Si and intermetallic compound of the spray-aluminum alloys became finer and more uniformly distributed than that of the permanent mold cast ones. Ultimate tensile strength of the spray-cast aluminum alloys increased by increasing Fe contents, but that of the permanent mold cast aluminum alloys decreased by increasing Fe contents possibly due to increased amount of coarse intermatallic compound. The coefficient of thermal expansion (CTEs) of the aluminum alloys became lower with finer primary Si and intermetallic compound, and this is attributed to the increased amount of interfacial area between the aluminum matrix and the phases of finer Si and intermetallic compound.

Differential Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds (가변 라운드 수를 갖는 블록 암호에 대한 차분 연관 암호 공격)

  • Sung Jaechul;Kim Jongsung;Lee Changhoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.77-86
    • /
    • 2005
  • Related-Cipher attack was introduced by Hongjun Wu in 2002. We can consider related ciphers as block ciphers with the same round function but different round number and their key schedules do not depend on the total round number. This attack can be applied to block ciphers when one uses some semi-equivalent keys in related ciphers. In this paper we introduce differential related-cipher attacks on block ciphers, which combine related-cipher attacks with differential cryptanalysis. We apply this attack to the block cipher ARIA and SC2000. Furthermore, related-cipher attack can be combined with other block cipher attacks such as linear cryptanalysis, higher-order differential cryptanalysis, and so on. In this point of view we also analyze some other block ciphers which use flexible number of rounds, SAFER++ and CAST-128.

Friction Welding of Spheroidal Graphite Cast Iron and 2024 Aluminium Alloys using Insert Metal (삽입금속을 사용한 구상흑연주철과 2024 알루미늄합금의 마찰압접에 관한 연구)

  • KIM CHANG-GYU;KIM CHI-OK;KIM KWANG-ILL
    • Journal of Ocean Engineering and Technology
    • /
    • v.17 no.5 s.54
    • /
    • pp.76-81
    • /
    • 2003
  • Friction welding of GCD45 spheroidal graphite cast iron and 2024 aluminum alloy has been studied, especially in terms of the joint faces and strength of friction welding. For appropriate results of the friction welding of GCD45 graphite cast iron and 2024 aluminum alloy, an insert of A1050 pure aluminum metal was used. The joint strength of the A1050 pure aluminum insert approached the maximum strength of 165.7Mpa, compared to 128MPa for the joint between GCD45 graphite cast iron and A1050 pure aluminum without the insert metal. Maximum strength, 165.7Mpa, was possible for the following optimum conditions: 20MPa for the friction pressure, P1, 60MPa for the upsetting pressure, P2, 1 second for the friction time, t1, 3000rpm for the rotation, N, and 0.3 seconds for the brake time, tB.

Effects of Alloying Elements and Heat Treatments on the Microstructures and Mechanical Properties of Ductile Cast Iron by Strip Casting (스트립캐스팅한 구상흑연주철박판의 합금원소 및 열처리에 따른 미세조직과 기계적 성질의 변화)

  • Lee, Gi-Rak;Ra, Hyung-Yong
    • Journal of Korea Foundry Society
    • /
    • v.20 no.2
    • /
    • pp.122-128
    • /
    • 2000
  • Strip casting process is a new technology that makes a near net shape thin strip directly from molten metal. With this process, a large amount of energy and casting cost could be decreased from the abbreviation of reheating and/or hot rolling process. Ductile cast iron which has spheroidal graphite in the matrix is the most commercial and industrial material, because of its supreme strength, toughness, and wear resistance etc. But it cannot be produced to the thin strip owing to difficulty in rolling of ductile cast iron. In this study, ductile cast iron strips are produced by the twin roll strip caster, with different chemical compositions of C, Si, and Mn contents. And then heat-treated, microstructures and mechanical properties are examined. The microstructures of as-cast strip are that of white cast iron which consists of the mixture of cementite and pearlite, but the equiaxed crystal zone of the pearlite or segregation zone of cementite exists in the center region of the strip thickness, which cannot be observed in the rapidly solidified metallic mold cast specimens. This structure is supposed to be formed from the thermal distribution of strip and the rolling force. Comparing with the structures of each strips after heat treatment, increasing Si content makes smaller spheroidal graphite and more compact in the matrix, furthermore the less of Mn content makes the ferrite matrix be obtained clearer and easier. As a result of the tensile test of graphitization heat-treated strips, the yield strengths are about 250 MPa, the tensile strengths are about $430{\sim}500$ MPa, and the elongations are about $10{\sim}13%$. In the case of the strip which has the smaller and more compact spheroidal graphite in the ferrite matrix, the higher tensile strength and better drawability could be obtained.

  • PDF

A METHOD OF CAST CROWN RESTORATION FOR EXISTING PARTIAL DENTURE CLASP AND A CASE REPORT OF IT (기존 Clasp에 적합한 주조 금관 형성법과 임상응용 1 예)

  • Lee, Ho-Yong;Chung, Moon-Kyu;Kim, Chong-Youl
    • The Journal of the Korean dental association
    • /
    • v.16 no.2 s.105
    • /
    • pp.123-128
    • /
    • 1978
  • Sometimes in clinic, we have found that cast crown construction is necessary to fit the existing partial denture clasp, when the abutment is involved with caries, a failing restoration, periodontal disease, or fracture. This is important not only to protect the abutment tooth from missing, but to restore retention, bracing and support for partial denture. For constructing the cast crown, several methods have been reported by many of previous authors. The number of techniques reported during the past are ideal but have uncertain results However, with more improved and practical technic developed by me, the problem becomes more successful. One method in which does not need the laboratory technecian is the wax pattern has been made in chairside waxing by doctor himself. The other in which requires the laboratory technician is to use special impression method and articulator for laboratory waxing. In one case of the reported here, we have successful results in restoring the abutment with cast crown for original denture clasp.

  • PDF

Internal Blast Tests of Developed Explosives (개발 화약의 내폭풍압 측정)

  • Kim Sung-ho;Kim Jeong-kook;Lee Jun-wung
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.7 no.3 s.18
    • /
    • pp.122-128
    • /
    • 2004
  • Internal blast performance test on developed explosives was carried out. Internal blast means a blast wave in closed chambers like tunnels, bunkers, operation center and chamber of ships. We used Anpa tunnel for our test facility. We performed two series of tests to measure internal blast of developed explosives. Three different kinds of cast PBXs, DXD-09, DXD-10, DXD-18, and conventional explosive, Tritonal, were used in our test. The explosives were cast as a charge of 108mm diameter in a plastic tube of a 3mm thickness. The length of charges 4ere adjusted as a weight 3kg. A melt-cast explosive, tritonal, was used as a reference. Pentolite booster was used. The cylindrical boosters have a 95mm diameter and 47.5mm height. The results showed that there may be some differences between the performances in the air blast tests and those in the internal blast tests. The results showed that DXD-10, the best performance in air blast tests, showed the poorest performance in internal blast among the explosives tested. On the other hand, DXD-18 showed exactly the opposite trend. This is probably due to the highest contents of aluminum and inert binder in DXD-18. DXD-18 has $38\;wt\;\%$ of aluminum and $17\;wt\;\%$ of inert binders.

Treatment of Cow Manure by Vermicomposting -Effects of population density and C/N ratios of feed on the growth and cast production of the earthworm(Eisenia foetida)- (Vermicompositing에 의한 우분의 처리 -먹이의 탄질율과 사육밀도가 지렁이의 생육과 분립의 생산에 미치는 영향-)

  • Lee, Ju-Sam
    • Journal of Animal Environmental Science
    • /
    • v.1 no.1
    • /
    • pp.65-75
    • /
    • 1995
  • This experiment was carried out to the effects of population density and C/N ratios of feed on the growth, reproductive effciency and cast producation of the earthworm(Eisenia foetida). The population densities of 50, 100, 150, 200 and 250 individuals of the earthworm fed with different C/N ratios of 25, 35, 45 and 55 cow manures were studied in rearing box($6,400cm^3$), and at the fertility stage during a period of 60 days. The results were summarized as follows; The survial rate(SR), increasing rate(IR), reproductive efficiency(RE) and cast production of the earthworms showed highest values in C/N ratio of 25. These results may indicate that C/N ratio of 25 is a very favourable feed for the growth of the earthworms. The survial rate(SR) indicated significant positive correlation with reproductive efficiency(RE) in different C/N ratios of feeds. The survial rate(SR) showed highest values in population densities of $50{\sim}100$ worms/$6,400cm^3(64.0{\sim}128.0cm^3/worm$). On the contrary, increasing rate(IR) tended to decreased with the increased population densities. The survival rate(SR) indicated significant negative correlation with reproductive efficiency(RE) in different population densities of the earthworms. The cast production estimated were $31.6mg{\sim}67.4mg/day/worm$ grown in optimum population densities($50{\sim}100\;worms/6,400cm^3$). The earthworm casting are an excellent soil conditioning material or organic fertilizer sources with a high chemical composition and their physical properties.

  • PDF