eutectoid transformation
Recently Published Documents


TOTAL DOCUMENTS

108
(FIVE YEARS 17)

H-INDEX

13
(FIVE YEARS 2)

2022 ◽  
Vol 209 ◽  
pp. 114395
Author(s):  
J.C. Pang ◽  
W.F. Yang ◽  
G.D. Wang ◽  
S.J. Zheng ◽  
R.D.K. Misra ◽  
...  

Materials ◽  
2021 ◽  
Vol 14 (20) ◽  
pp. 5949
Author(s):  
Gui-Lin Yue ◽  
Tai-Cheng Chen ◽  
Ren-Kae Shiue ◽  
Leu-Wen Tsay

Dissimilar brazing of Ti–15Mo–5Zr–3Al (Ti-1553) to commercially pure titanium (CP-Ti) using Ti–15Cu–15Ni foil was performed in this work. The microstructures in different sites of the brazed joint showed distinct morphologies, which resulted from the distributions of Mo, Cu, and Ni. In the brazed zone adhered to the Ti-1553 substrate, the partitioning of Mo from the Ti-1553 into the molten braze caused the formation of stabilized β-Ti without Ti2Cu/Ti2Ni precipitates. In the CP-Ti side, the brazed joint displayed a predominantly lamellar structure, composed of the elongated primary α-Ti and β-transformed eutectoid. The decrease in the Mo concentration in the brazed zone caused the eutectoid transformation of β-Ti to Ti2Cu + α-Ti in that zone. The diffusion of Cu and Ni from the molten braze into the CP-Ti accounted for the precipitation of Ti2Cu/Ti2Ni in the transformed zone therein. The variation in the shear strength of the joints was related to the amount and distribution of brittle Ti2Ni compounds. Prolonging the brazing time, the wider transformed zone, consisting of coarse elongated CP-Ti interspersed with sparse Ti2Ni precipitates, was responsible for the improved shear strength of the joint.


Materials ◽  
2020 ◽  
Vol 13 (7) ◽  
pp. 1703
Author(s):  
Marzena M. Lachowicz ◽  
Robert Jasionowski

The main purpose of this work was to experimentally determine the effect of the cooling rate during the eutectoid transformation on the corrosion resistance of a hypoeutectic Zn-4Al cast alloy in 5% NaCl solution. This was considered in relation to the alloy microstructure. For this purpose, metallographic and electrochemical studies were performed. It was found that the faster cooling promoted the formation of finer (α + η) eutectoid structures, which translated into a higher hardness and lower corrosion current density. In the initial stage of corrosion processes the eutectoid structure in the eutectic areas were attacked. At the further stages of corrosion development, the phase η was dissolved, and the α phase appears to be protected by the formation of corrosion products.


2019 ◽  
Vol 126 (24) ◽  
pp. 245102
Author(s):  
Linghui Huang ◽  
Rui Zhang ◽  
Xuefeng Zhou ◽  
Yiyou Tu ◽  
Jianqing Jiang

Sign in / Sign up

Export Citation Format

Share Document