• Title/Summary/Keyword: sponge cakes

Search Result 94, Processing Time 0.024 seconds

Effects of Oligosaccharides on Physical, Sensory and Textural Characteristics of Sponge Cake (올리고당을 사용한 스폰지 케이크의 물리적, 관능적 및 텍스쳐 특성)

  • 이경애;이윤진;이선영
    • Journal of the Korean Society of Food Science and Nutrition
    • /
    • v.28 no.3
    • /
    • pp.547-553
    • /
    • 1999
  • Effects of oligosaccharides substituted for sucrose on the sponge cake quality were investigated. Fructooligosaccharide and isomaltooligosaccharide were used as oligosaccharides. Oligosaccharides decreased batter specific gravity, and increased cake specific volume and expansion ratio, showing that oligosaccharides had higher foaming ability and foam stability than sucrose. Oligosaccharides darkened the crust and crumb color of cakes. Addition of oligosaccharides made cakes darker, softer, more moist and more acceptable as perceived by panels. The acceptability was significantly correlated with crust and crumb color, softness, moistness and flavor(p<0.01). The textural characteristics including hardness, chewiness and gumminess of cakes were decreased by replacing sucrose with oligosaccharides. The hardness, gumminess and chewiness among sensory characteristics were negatively correlated with acceptability(p<0.05). Therefore, oligosaccharides should be a good alternative for sucrose in cake making because the sponge cake quality was greatly improved by partial repacement of sucrose with oligosaccharides.

  • PDF

Effects of Helianthus tuberosus Powder on the Quality Characteristics and Antioxidant Activity of Rice Sponge Cakes (돼지감자분말 첨가가 쌀 스펀지케이크의 품질 특성과 항산화능에 미치는 효과)

  • Kim, Mee-Kyoung;Lee, Eun-Ju;Kim, Kyung-Hee
    • Journal of the Korean Society of Food Culture
    • /
    • v.29 no.2
    • /
    • pp.195-204
    • /
    • 2014
  • This study was conducted to evaluate the quality characteristics and antioxidant activities of rice flour sponge cakes containing 0, 20, 30, 40, and 50% Helianthus tuberosus powder (HTP). As HTP content of sponge cake increased, the pH of sponge cake batter significantly decreased, whereas specific gravity significantly increased (p<0.05). Meanwhile, volume and symmetry indices of sponge cake were inversely proportional to HTP amount. Further, with higher HTP content in sponge cake, L and b values of crumbs significantly decreased (p<0.05), whereas a value significantly increased (p<0.05). L, a, and b values of crust significantly increased with higher HTP content. For texture characteristics, hardness, cohesiveness, gumminess, and chewiness of sponge cake significantly increased (p<0.05),whereas cohesiveness did not significantly change. In the sensory evaluation test, rice sponge cake prepared with 10% HTP showed the highest sensory scores in terms of color, flavor, taste, softness properties, and overall preference. The levels of total polyphenol compounds and DPPH radical scavenging activities of rice sponge cakes significantly increased with higher HTP contents (p<0.05). The results of this study suggest that rice sponge cake containing 10% HTP is the most appropriate for quality characteristics and sensory evaluation. This study also provides a way to increase the quality, texture characteristics, and organoleptic properties of sponge cake while reducing HTP content to less than 10% in order to satisfy consumer tastes.

Physicochemical and Antioxidative Properties of Sponge Cake with Added Melissa officinalis (레몬밤 첨가 스펀지케이크의 이화학적 항산화적 품질 특성)

  • Kim, Eunkyung;Kang, Name;Park, Yein;Kim, Haeyoung
    • Journal of the Korean Society of Food Culture
    • /
    • v.34 no.6
    • /
    • pp.793-800
    • /
    • 2019
  • This study was performed to examine the physicochemical and antioxidative properties of the sponge cakes with different contents (0, 2, 4, 6, 8%, w/w) of lemon balm (Melissa officinalis) powder (LBP). An increase in LBP content in the cake led to a significant increase in the baking loss rate, specific volume, DPPH radical scavenging activity, ABTS radical scavenging activity, total phenol contents and total flavonoid contents of the cakes (p<0.05). As the LBP content increased, significant decreases were shown in the specific gravity of batter, sugar contents, pH, lightness, redness and yellowness of the cakes (p<0.05). Ash contents, uniformity index and other textural properties of hardness, springness, cohesiveness, and brittleness did not show any significant differences between the sample groups (p>0.05). These results suggest that LBP can be applied to sponge cakes to achieve positive textural properties such as uniform pore formation and increased volume with increased antioxidant properties.

Quality Characteristics of Sponge Cakes Occurred with Percentages of Persimmon Leaves Powder Added (감잎 분말 첨가 비율에 따른 스펀지 케이크의 품질 특성)

  • Choi, Gil-Young;Kim, Hyun-Duk;Bae, Jong-Ho
    • Culinary science and hospitality research
    • /
    • v.13 no.4
    • /
    • pp.269-278
    • /
    • 2007
  • The purpose of this study was to investigate the taste and quality of persimmon leaves cakes with different-ly added(0, 4, 8, 12, 16%) persimmon leaves powder. The findings of this study were as follows; First, the proximate composition contents of persimmon leaves powder were analyzed as composed of 6.30% moisture, 19.20% crude protein, 2.80% crude fat, 18.93% crude ash, and 35.91% dietary fiber. Second, the specific gravity of sponge cakes was significantly increased with the amount of persimmon leaves powder added. As added percentage of persimmon leaves powder increased, L and b values were decreased and the color value was increased. Third, specific loaf volume was decreased as the percentage of persimmon leaves powder added increased. There was no significant difference in terms of baking loss percentage. Fourth, hardness and gumminess was increased as the percentage of persimmon leaves powder added increased in terms of textural characteristics. There was no significant difference of cohesiveness and springiness among samples. Fifth, the group of eight percent persimmon leaves powder added has the highest in color, flavor, taste, texture, and overall acceptance in sensory evaluation results. In conclusion, the sample group with 8 percent persimmon leaves powder added gave the best taste and quality to sponge cakes in this study.

  • PDF

The Quality Characteristics of Sponge Cake with Varied Levels of Whey Protein Isolate (Whey Protein Isolate(WPI)의 대체비율을 달리한 스폰지 케이크의 품질 특성에 관한 연구)

  • Ahn, Myung-Soo;Kim, Chan-Hee
    • Korean journal of food and cookery science
    • /
    • v.23 no.1 s.97
    • /
    • pp.41-49
    • /
    • 2007
  • The substitution effects of whey protein isolate(WPI) for egg in the preparation of sponge cake were determined by objective and subjective tests. Milk whey is drained from milk curd as a by-product of cheese manufacture. Whey protein is known as a good nutritional source and a functional material for many processed foods, especially baked goods. WPI contains above 90% whey protein. The specific gravity and viscosity of sponge cakes tend to be affected by WPI substitution. The cooking loss of sponge cakes with WPI substituted for egg(abbreviated as WPI cake) during oven baking was smaller than that made with egg(abbreviated as egg cake) and the specific loaf volume of WPI cake was larger than that of egg cake. The number of pores was highly increased and the size of pores was more uniformly and finely distributed in the cross section of WPI cake than those of egg cake, as observed by scanning electron microscopy(SEM). The hardness, gumminess and chewiness of WPI cake made with 10-20% WPI substitution were the lowest among all the tested cakes, including egg cake, thereby confirming the considerable improvement in their cake qualities. By the results of sensory evaluation, appearance, pore uniformity, softness, chewiness, moistness, flavor, mouth feeling, and overall acceptability of 10-20% WPI substitute cakes were evaluated as being significantly superior to those of all other cakes(p<0.05). These results support the better physicochemical characteristics and sensory evaluations of sponge cake prepared with 10-20% of WPI substitution for egg.

Quality Characteristics of Sponge Cakes with Various Sugar Alcohols (당알코올 첨가 스폰지 케이크의 품질특성)

  • Lee, Jin-Kyung;Oh, Myung-Suk
    • Journal of the Korean Society of Food Culture
    • /
    • v.25 no.5
    • /
    • pp.615-624
    • /
    • 2010
  • This study was conducted to investigate the use of sugar alcohols as alternative sweeteners for replacing sucrose in sponge cake. The sponge cakes were prepared with only sucrose or a 50% replacement of sucrose with various sugar alcohols (erythritol, sorbitol, and xylitol). The specific gravity of cake batter containing only sucrose was significantly higher and the viscosity was significantly lower than those containing sugar alcohol (p<0.001). Among sugar alcohols, xylitol was the most similar to sucrose. The thermal characteristics, as assessed by differential scanning calorimetry, showed that sucrose delayed gelatinization of cake batter more than sugar alcohol, as the onset temperature and the peak temperature of cake batter containing only sucrose were higher than those containing sugar alcohol. The moisture content of cake containing sorbitol was the highest and that containing only sucrose was the lowest among cakes. The specific volume of cakes containing only sucrose and xylitol were higher and the baking loss rate of those were lower than other sugar alcohols. The volume and symmetry index of cake containing only sucrose were the highest among cakes (p<0.001), and xylitol was similar to sucrose for the above indices. The redness (a) and yellowness (b) values of crust containing only sucrose were significantly higher than those containing sugar alcohols (p<0.001). The a and b values of crumb containing erythritol were the lowest among cakes, showing a pale yellowish color. The microstructure, as assessed by scanning electron microscopy, showed that the cake containing only sucrose had more uniformly and finely distributed pores and a smoother cross section than that containing sugar alcohols. Cake containing xylitol was similar to cake containing only sucrose. Hardness, chewiness, and gumminess of cake containing only sucrose were higher than those containing sugar alcohols, whereas the adhesiveness of cakes containing sugar alcohols were higher than those containing only sucrose (p<0.01). Among sugar alcohols, xylitol was the most similar to sucrose in textural properties. In a sensory quality test, the tenderness and moistness of cakes containing sorbitol and erythritol were higher than those containing only sucrose and xylitol. The overall acceptance of cakes containing xylitol and only sucrose were higher than those containing sorbitol and erythritol (p<0.001). Thus, xylitol is more appropriate as a 50% replacement for sucrose than erythritol and sorbitol when preparing sponge cake.

Quality Characteristics of Sponge Cakes with Wheat-Rice Composite Flour (쌀가루 혼합분으로 제조한 스폰지 케이크의 품질 특성)

  • Ju, Jung-Eun;Nam, Youn-Hwa;Lee, Kyong-Ae
    • Korean journal of food and cookery science
    • /
    • v.22 no.6 s.96
    • /
    • pp.923-929
    • /
    • 2006
  • Sponge cakes were prepared by replacing wheat flour with rice flour ranging from 10-40% and their physico-chemical, textural and sensory properties were examined. Rice flour addition decreased the moisture content and increased the total sugar and protein contents of the sponge cake. The viscosity and specific volume of batter increased with rice flour addition. 'L' values of crumb of sponge cakes with 20% or more rice flour were lower, whereas corresponding 'a' values were higher than those of the control. Textural hardness was increased, and textural cohesiveness and springiness were decreased with the addition of 30% or 40% rice flour. perceived that sponge cake with 20% or more rice flour had a weaker sweet flavor than the others. With the addition of 30% or 40% rice flour, sponge cake showed a stronger roasted and weaker greasy flavor, and less softness and cohesiveness than the other sponge cakes. The sensory did not find my significant difference in overall acceptability between the control and rice flour-added sponge cakes. Therefore, wheat flour could be replaced by rice flour up to 40% without reducing acceptability.

Quality Characteristics of Sponge Cake with Added Lotus Leaf and Lotus Root Powders (연잎과 연근분말을 첨가한 스펀지케이크의 품질 특성)

  • Kim, Hyun-Sun;Lee, Chi-Ho;Oh, Jae-Wook;Lee, Jeong-Hoon;Lee, Si-Kyung
    • Journal of the Korean Society of Food Science and Nutrition
    • /
    • v.40 no.9
    • /
    • pp.1285-1291
    • /
    • 2011
  • This study was conducted to evaluate the effect of lotus leaf and lotus root powder on the quality characteristics of sponge cake. Percentages of 4, 8 and 12% of two kinds of lotus powder were added to the batter based on flour content. Baking and cooling loss rate, volume and specific loaf volume, crumb color, texture, scanning electron microscopy (SEM) and sensory evaluation of the products were analyzed. The baking and cooling loss rate of the control was lower than cakes with added lotus leaf and lotus root powder. The volume of the control was the largest, and as the amount of lotus leaf and lotus root powder increased, volume and specific loaf volume became smaller. The lightness and yellowness values of the control were higher than those of the experimental cakes, and the loaves with 12% added lotus root powder showed the lowest value. Redness of the experimental cakes increased. In the textual property evaluation, hardness of the control and sponge cakes containing 4% lotus leaf, and lotus root powder appeared to have the lowest value. As the amount of lotus leaf and lotus root powder increased, hardness increased. Springiness showed the same tendency, but cohesiveness of the control revealed the lowest value. The structure of the cake crumb by SEM, revealed that the crumb cells and grains of the experimental cakes were opened and coarse, as the amount of lotus leaf and lotus root powders increased. In a sensory evaluation, sponge cakes containing lotus root powder were preferred rather than those with lotus leaf powder. As a result, good sponge cakes were prepared by adding 4% lotus leaf powder or 8% lotus root powder.

Quality and Antioxidant Properties of Sponge Cake containing Radicchio (Cichorium intybus L.) Powder (라디치오 분말을 첨가한 스펀지 케이크의 품질 및 항산화 특성)

  • O, Hyeon Bin;Choi, Byung Bum;Kim, Young-Soon
    • The Korean Journal of Food And Nutrition
    • /
    • v.28 no.5
    • /
    • pp.910-917
    • /
    • 2015
  • Radicchio (Cichorium intybus L.) is widely known to have antioxidant, anti-cancer, and digestion-promoting effects. Antioxidant activity and sensory characteristics of sponge cakes made with radicchio powder were investigated in this study. Sponge cakes were made with freeze-dried radicchio powder added to the flour at concentrations of 1, 3, 5, and 7%. As the amount of radicchio powder increased, the specific gravity of radicchio-containing sponge cakes significantly increased. pH value did not significantly differ between groups. Moisture content decreased from 30.72% (control) to 28.68% (7% radicchio) and loss of mass during baking increased from 7.11% (control) to 9.36% (7% radicchio). L (brightness) and b (yellowness) of sponge cakes decreased while redness increased. Hardness and chewiness decreased as concentration of radicchio powder increased. Springiness and cohesiveness did not significantly differ between any of the groups. Total polyphenol contents ranged from 0.12 to 0.31 mg GAE/g. DPPH scavenging activity significantly increased as the amount of radicchio powder increased. Overall acceptability of sensory experience measured on a 7-point scale was highest in the 3% radicchio cakes (5.35). In conclusion, the addition of 3% radicchio powder improves the sensory qualities of radicchio sponge cakes.

Quality Characteristics of Sponge Cake Containing Beaknyuncho (Opuntia ficus-indica var. saboten) Powder (백년초 분말을 첨가한 스펀지케이크의 품질 특성)

  • Cho, A-Ra;Kim, Na-Young
    • Journal of the East Asian Society of Dietary Life
    • /
    • v.23 no.1
    • /
    • pp.107-118
    • /
    • 2013
  • This study investigated the effects of Beaknyuncho (Opuntia ficus-indica var. saboten) powder on the quality of sponge cakes. Sponge cakes containing 0, 1, 3, and 5% of powder were prepared and stored for three days at $20^{\circ}C$. The volume of sponge cake increased up to 1% according to the amount of added powder, while the pH level decreased as the amount of powder increased. The edible period of the products could also be extended by the addition of Opuntia ficus-indica var. saboten powder; however, the lightness of crust and crumb was weaker as the amount of powder increased. Redness, hardness, gumminess, and chewiness increased whereas springiness and cohesiveness decreased with the addition of powder. In a sensory evaluation of the overall acceptance, the highest scores were for treatment with 1% Opuntia ficus-indica var. saboten powder during storage periods.