layer packing
Recently Published Documents


TOTAL DOCUMENTS

21
(FIVE YEARS 3)

H-INDEX

5
(FIVE YEARS 1)

2019 ◽  
Vol 22 (1) ◽  
Author(s):  
Yahia M. Fouda ◽  
Andrew E. Bayly

AbstractIn this paper, discrete element method simulations were used to study the spreading of an idealised, blade based, powder coating system representative of the spreading of spherical, mono-sized, non-cohesive titanium alloy (Ti6AlV4) particles in additive layer manufacturing applications. A vertical spreader blade was used to accelerate a powder heap across a horizontal surface, with a thin gap between the blade and the surface, resulting in the deposition of a thin powder layer. The results showed that it is inevitable to deposit a powder layer with a lower packing fraction than the initial powder heap due to three mechanisms: shear-induced dilation during the initiation of powder motion by the spreader; dilation and rearrangement due to powder motion through the gap; and the inertia of the particles in the deposited powder layer. It was shown that the process conditions control the contribution of these three mechanisms, and that the velocity profile in the shear layer in front of the gap is critical to the final deposited layer packing fraction. The higher the mean normalised velocity in the shear layer the lower the deposited layer packing fraction. The gap thickness and the spreader blade velocity affect the properties of the deposited layer; with the former increasing its packing fraction and the latter decreasing it. The analysis presented in this study could be adapted to powders of different materials, morphologies and surface properties.


2019 ◽  
Vol 30 ◽  
pp. 08006
Author(s):  
Alexandr Kazak ◽  
Margarita Marchenkova ◽  
Antonina Smirnova ◽  
Tatiana Dubinina ◽  
Alexey Seregin ◽  
...  

In order to establish the effect of the molecular structure of mix-substituted phthalocyanine derivatives on its supramolecular organization in thin-films, the floating layers of three A3B-type phthalocyanine derivatives were obtained. Their supramolecular organization was determined and it was found that the studied compounds form homogeneous stable floating layers on the water surface. Structure parameters of floating layers depend both on the length of aliphatic substituents (R = CnH2n+1) and the metal complexing agent. Ligands I and II form stable monolayer structures, which the layer packing periods increase with the elongation of aliphatic substituents: the lattice parameter (d) is 1.93 and 2.3 nm for ligands I (n = 6) and II (n = 8), correspondingly. During further compression of the formed monolayers, ligands I and II form stable bilayers, in which the arrangement of molecules remains similar to the structure of the previous monolayers. These bilayers contain minor inclusions of 3D aggregates. Metal complex III forms only stable monolayer (d = 2.06 nm), upon further compression of which 3D- aggregates included in the monolayer are formed.


2019 ◽  
Vol 61 (3) ◽  
pp. 618
Author(s):  
Г.О. Абдуллаев ◽  
З.З. Алисултанов

AbstractThe energy spectrum of an epitaxial graphene bilayer is investigated. The most general case of spontaneous breaking of the P symmetry within and between the layers is considered. The influence of the gate voltage on the energy spectrum is studied. It is shown that a general profile of this influence substantially depends on the ratio between bandgaps corresponding to different layers. At a certain value of the Coulomb potential caused by the transition of a charge from the substrate, the bandgap collapses. These studies are carried out for two types of layer packing in the bilayer, namely, the AB and AA packings.


2017 ◽  
Vol 10 (1) ◽  
pp. 413-423 ◽  
Author(s):  
Jeremy D. Silver ◽  
Charles S. Zender

Abstract. The netCDF-4 format is widely used for large gridded scientific data sets and includes several compression methods: lossy linear scaling and the non-lossy deflate and shuffle algorithms. Many multidimensional geoscientific data sets exhibit considerable variation over one or several spatial dimensions (e.g., vertically) with less variation in the remaining dimensions (e.g., horizontally). On such data sets, linear scaling with a single pair of scale and offset parameters often entails considerable loss of precision. We introduce an alternative compression method called "layer-packing" that simultaneously exploits lossy linear scaling and lossless compression. Layer-packing stores arrays (instead of a scalar pair) of scale and offset parameters. An implementation of this method is compared with lossless compression, storing data at fixed relative precision (bit-grooming) and scalar linear packing in terms of compression ratio, accuracy and speed. When viewed as a trade-off between compression and error, layer-packing yields similar results to bit-grooming (storing between 3 and 4 significant figures). Bit-grooming and layer-packing offer significantly better control of precision than scalar linear packing. Relative performance, in terms of compression and errors, of bit-groomed and layer-packed data were strongly predicted by the entropy of the exponent array, and lossless compression was well predicted by entropy of the original data array. Layer-packed data files must be "unpacked" to be readily usable. The compression and precision characteristics make layer-packing a competitive archive format for many scientific data sets.


2016 ◽  
Author(s):  
Jeremy D. Silver ◽  
Charles S. Zender

Abstract. The netCDF-4 format is widely used for large gridded scientific datasets, and includes several compression methods: lossy linear scaling and non-lossy deflate and shuffle algorithms. Many multidimensional datasets exhibit considerable variation over one or several spatial dimensions (e.g. vertically) with less variation in the remaining dimensions (e.g. horizontally). On such datasets, linear scaling with a single pair of scale and offset parameters often entails considerable loss of precision. We propose a method (termed "layer packing") that simultaneously exploits lossy linear scaling and lossless compression. Layer packing stores arrays (instead of a scalar pair) of scale and offset parameters. An implementation of this method is compared with existing compression techniques in terms of compression ratio, accuracy, and speed. Layer packing produces typical errors of 0.01–0.02 % of the standard deviation within the packed layer, and yields files roughly 33 % smaller than the lossless deflate algorithm. This was similar to storing between 3 and 4 significant figures per datum. In the six test datasets considered, layer packing demonstrated a better compression/error trade-off than storing 3–4 significant digits in half of cases and worse in the remaining cases, highlighting the need to compare lossy compression methods in individual applications. Layer packing preserves substantially more precision than scalar linear packing, whereas scalar linear packing achieves greater compression ratios. Layer-packed data files must be "unpacked" to be readily usable. These characteristics make layer-packing a competitive archive format for many geophysical datasets.


2016 ◽  
Vol 69 (11-13) ◽  
pp. 1802-1811 ◽  
Author(s):  
Oliver M. Linder-Patton ◽  
Christian J. Doonan ◽  
Christopher J. Sumby
Keyword(s):  

2014 ◽  
Vol 65 (7) ◽  
pp. 1068-1077 ◽  
Author(s):  
Weidong Chen ◽  
Pengfei Zhai ◽  
Heng Zhu ◽  
Yongbo Zhang

RSC Advances ◽  
2014 ◽  
Vol 4 (56) ◽  
pp. 29383-29392 ◽  
Author(s):  
Ranjodh Singh ◽  
Jagan Singh Meena ◽  
Yu-Cheng Chang ◽  
Chung-Shu Wu ◽  
Fu-Hsiang Ko

The influence of dielectric material's property on the solid state structure packing of active semiconducting layer in OTFTs has been carefully studied by employing a whole new family of dielectric materials based on the rigid, tetrahedral bulky moleculei.e.adamantane, a smallest cage structure of diamond.


Sign in / Sign up

Export Citation Format

Share Document