SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Walbrühl Martin) "

Sökning: WFRF:(Walbrühl Martin)

  • Resultat 1-24 av 24
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Lamelas, Victor, et al. (författare)
  • Broadening of the carbon window and the appearance of core-rim carbides inWC-Fe/Ni cemented carbides.
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • Among several separate challenges, the major one for replacing cobalt in cemented carbides is the difficulty to obtain alternative binder materials witha C-window broad enough to be robustly processed under conventional industrial control on the C content. The C-window is defined as the C contentrange for which phases that are detrimental to the mechanical properties are avoided. The present paper has two main objectives: first, to show that theprocessing C-window of Fe-Ni based systems is in fact wider than what thermodynamic equilibrium calculations predict, and that its width can becontrolled moderately by tweaking the initial WC grain size and the cooling rate used in the material’s processing. Secondly, in case those detrimentalphases are not avoided, this work gives insight on how to make their appearance less detrimental for the mechanical properties. The morphology,volume fraction and particle size distribution of the detrimental phases, specifically η-carbides at low C contents, are investigated to explore desirablecombination of hardness and toughness of alternative binder cemented carbides.During this study it was also discovered that in samples with carbon contents below the low-C limit of the C window a carbide with hexagonallattice known as κ, not commonly seen in cemented carbides, appeared and formed the core of a core-rim structure together with the more common η-phase. It is believed that the κ-carbide form due to local high concentrations of tungsten during solid state sintering and that it has an impact on theprecipitation characteristics of the η-phase.
  •  
2.
  • Lamelas, Victor, et al. (författare)
  • Microstructural stability of cemented carbides at high temperatures: modelingthe effect on the hot hardness
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • There are several semi-empirical models available in literature that correlate the intrinsic hardness of cemented carbides’ constitutive phases and certainmicrostructural parameters, such as mean WC grain size and Co volume fraction, with the hardness of the cemented carbide. Nonetheless, suchempirical relations fall short on predicting the behavior of materials other than WC-Co which they were fitted to, limiting their applicability on materialswith diverse particle size distributions, alternative binder systems or with additional carbides (γ-carbides). Additionally, current models are limited tothe prediction of room temperature hardness. Framed in an Integrated Computational Materials Engineering (ICME) approach, this work proposesseveral models to be integrated into an already validated semi-empirical approach to describe the hardness of cemented carbides as a function oftemperature. First, new microstructural descriptors on the particle and binder size distributions are proposed to enable a better understanding of theinfluence of polydispersity and of the addition of γ-carbides on the hard-to-soft phase reinforcement. Second, a validated Peierls-Nabarro-based modelis used to describe the intrinsic softening of the hard phases with temperature. And finally, the importance of the microstructural changes happeningunder stress at high temperatures is highlighted and its effect on hot hardness is introduced into the model. These upgrades increase the theoretical andphysical base of the modelling tool providing a physical meaning to all the modeling parameters, lowering the need for numerical fitting, making themodel more generic and bringing additional information into the micromechanics involved in the softening of cemented carbides.
  •  
3.
  • Linder, David, et al. (författare)
  • An energy release rate approach to cemented carbide fracture toughness for computational materials design
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • Integrated computational materials engineering and computational materials design have the potential to greatly accelerate materials development at reduced cost compared to conventional experimentally-based methods. These methodologies, however, require physically-based property models to be truly predictive. Fracture toughness is a critical material property of cemented carbides for high-performance mining and metal cutting tools. In the present work, a fracture toughness model framework based on the energy release rate formalism is presented and applied to conventional and alternative-binder cemented carbides. The framework is physically-based and designed to be modular, where each sub-model can be independently modified or replaced without disturbing the calculation-flow of the overall framework. In the presented examples, the sub-models are based on e.g. finite element simulations and atomistic calculations as well as limited calibration to experimental data. The model framework is intended for integration with previously developed computational tools and models, such as a composite hardness model and a grain growth model, for computational design of novel and improved cemented carbides with the aim to potentially substitute cobalt as the dominating binder phase in cemented carbides.
  •  
4.
  • Linder, David, et al. (författare)
  • Indentation behavior of highly confined elasto-plastic materials
  • Tidskriftsartikel (refereegranskat)abstract
    • The effect of geometric confinement is well-known from hardness measurements of thin films on stiff substrates and has been modeled both phenomenologically and using e.g. Finite Element Analysis. However, these models are mainly focused on a specific experiment or a certain material family. In the present work, Finite Element Analysis is used to gain a better understanding of the interplay between geometric constraints in various microstructures and a wide range of materials properties. It is shown that a very simple model can be used to replicate thin film hardness data where the film is softer than the substrate as well as how materials properties alter the indentation behavior of materials confined in one to three dimensions. It is shown that qualitative agreement with nanoindentation of the metallic binder phase in the complex 3D-microstructure of a cemented carbide is achieved using an axisymmetric “pill-box” model with classical plasticity. It is also shown that the effect of higher-order confinement can be described by the Korsunsky thin film hardness model by re-optimizing the fitting parameters. 
  •  
5.
  • Linder, David, et al. (författare)
  • Indentation behavior of highly confined elasto-plastic materials
  • 2020
  • Ingår i: International Journal of Solids and Structures. - : Elsevier. - 0020-7683 .- 1879-2146. ; 193-194, s. 69-78
  • Tidskriftsartikel (refereegranskat)abstract
    • The effect of geometric confinement is well-known from hardness measurements of thin films on stiff substrates and has been modeled both phenomenologically and using e.g. Finite Element Analysis. However, these models are mainly focused on a specific experiment or a certain material family. In the present work, Finite Element Analysis is used to gain a better understanding of the interplay between geometric constraints in various microstructures and a wide range of materials properties. It is shown that a very simple model can be used to replicate thin film hardness data where the film is softer than the substrate as well as how materials properties alter the indentation behavior of materials confined in one to three dimensions. It is shown that qualitative agreement with nanoindentation of the metallic binder phase in the complex 3D-microstructure of a cemented carbide is achieved using an axisymmetric “pill-box” model with classical plasticity. It is also shown that the effect of higher-order confinement can be described by the Korsunsky thin film hardness model by re-optimizing the fitting parameters.
  •  
6.
  • Linder, David, et al. (författare)
  • Martensite transformation in cemented carbides with alternative binders
  • 2016
  • Ingår i: World PM 2016 Congress and Exhibition. - : European Powder Metallurgy Association (EPMA). - 9781899072484
  • Konferensbidrag (refereegranskat)abstract
    • The recent interest in substitution of cobalt in cemented carbides has led to renewed efforts into finding alternative binders. Promising candidates are Fe and Ni-based systems which generally can be divided into austenitic (fcc) and martensitic (bct) binders. The martensitic transformation may drastically change the properties, thus, when designing an alternative binder it is important to know at what temperature and composition the martensitic transformation takes place. Furthermore, it is of interest to understand how the transformation is affected by the binder mean free path and the stresses in the binder introduced by the carbide grains. Another aspect, that is important for high temperature properties, is the tempering of martensite as well as reversion to austenite. The effect of these processes is here investigated along with how they influence the behavior of the cemented carbides at different temperatures, thereby determining their application range.
  •  
7.
  • Linder, David, et al. (författare)
  • Modeling confined ductile fracture – a void-growth and coalescence approach
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • In a composite material a soft, ductile matrix can be confined by a hard, brittle phase, altering its deformation and fracture behavior. Increasing confinement leads to embrittlement of the matrix and, in turn, also the composite. From a materials design perspective, it is usually desired to avoid brittle fracture without compromising the hardness of the material. Understanding confined ductile fracture is therefore critical for modeling the mechanical response of composite materials with fine microstructure. The present work is focused on confined ductile fracture of a thin ductile film, with elasto-plastic power-law hardening behavior, sandwiched between ideal linear elastic substrates. Fracture of the ductile layer is modeled by growth and coalescence of prescribed voids in 2D. Influences of material properties, initial void volume fraction, geometric constraints and elastic mismatch are investigated. The results show a loss of ductility with decreasing film thickness that is accompanied by a severe decrease in fracture initiation toughness as well as an increased stress at the interface. The influence of materials properties is significant in all cases while the effect of initial void volume fraction is comparatively less critical for highly confined materials than for bulk materials. Increasing confinement also results in increasing normal stress at the phase interface, promoting interface decohesion prior to ductile fracture of the film. The present approach and results are a step towards more detailed prediction of composite fracture toughness and crack-growth resistance.
  •  
8.
  • Linder, David, et al. (författare)
  • Modeling confined ductile fracture - A void-growth and coalescence approach
  • 2020
  • Ingår i: International Journal of Solids and Structures. - : Elsevier BV. - 0020-7683 .- 1879-2146. ; 202, s. 454-462
  • Tidskriftsartikel (refereegranskat)abstract
    • In a composite material a soft, ductile matrix can be confined by a hard, brittle phase, altering its deformation and fracture behavior. Increasing confinement leads to embrittlement of the matrix and, in turn, also the composite. From a materials design perspective, it is usually desired to avoid brittle fracture without compromising the hardness of the material. Understanding confined ductile fracture is therefore critical for modeling the mechanical response of composite materials with fine microstructure. The present work is focused on confined ductile fracture of a thin ductile film, with elasto-plastic power-law hardening behavior, sandwiched between ideal linear elastic substrates. Fracture of the ductile layer is modeled by growth and coalescence of prescribed voids in 2D. Influences of material properties, initial void volume fraction, geometric constraints and elastic mismatch are investigated. The results show a loss of ductility with decreasing film thickness that is accompanied by a severe decrease in fracture initiation toughness as well as an increased stress at the interface. The influence of materials properties is significant in all cases while the effect of initial void volume fraction is comparatively less critical for highly confined materials than for bulk materials. Increasing confinement also results in increasing normal stress at the phase interface, promoting interface decohesion prior to ductile fracture of the film. The present approach and results are a step towards more detailed prediction of composite fracture toughness and crack-growth resistance.
  •  
9.
  • Pinomaa, T., et al. (författare)
  • The significance of spatial length scales and solute segregation in strengthening rapid solidification microstructures of 316L stainless steel
  • 2020
  • Ingår i: Acta Materialia. - : Acta Materialia Inc. - 1359-6454 .- 1873-2453. ; 184, s. 1-16
  • Tidskriftsartikel (refereegranskat)abstract
    • Selective laser melting (SLM) can produce outstanding mechanical properties in 316L stainless steel. Nonetheless, the technique can lead to considerable variation in quality. This reflects an incomplete understanding and control of the process-structure-properties linkage. This paper demonstrates how length-scale informed micromechanical behavior can be linked to solidification microstructures and how these structures depend on SLM process conditions. This linkage is produced by sequential phase field and crystal plasticity simulations. Rapid solidification is described with a recent quantitative phase field model with solute trapping kinetics, where a range of process conditions are considered in terms of thermal gradients and pulling speeds. The predicted morphological transitions (dendritic-cellular-planar) are consistent with experiments, including segregation-free microstructures, which emerge in planar growth conditions. The predicted cell spacing vs. cooling rate data are also consistent with experiments. The simulated cellular structures produced through phase field modeling are then analyzed with a Cosserat crystal plasticity model with calibrated length-scale and hardening effects and with a solid solution strengthening description that depends on the local microsegregation. It is found that the length scale characteristics and solute segregation greatly influence the overall hardening behavior and affect plastic localization and the evolution of geometrically necessary dislocation (GND) type hardening. Our results suggest that the material strength of SLM 316L steel is more sensitive to cell spacing (microstructural length scale) than to the magnitude of solute segregation. Pulling speed (solidification velocity) is identified as the main process condition determining the material micromechanical behavior. Further analysis of idealized polycrystalline structures demonstrated that plastic incompatibilities and subgrain cell interactions with grain boundaries lead to notable strengthening. The presented sequential phase field-crystal plasticity modeling scheme is a proof-of-concept for systematically investigating and discovering new compositions, process conditions and microstructures for SLM.
  •  
10.
  • Walbrühl, Martin, et al. (författare)
  • A new hardness model for materials design in cemented carbides
  • 2018
  • Ingår i: International journal of refractory metals & hard materials. - : Elsevier. - 0263-4368. ; 75, s. 94-100
  • Tidskriftsartikel (refereegranskat)abstract
    • The Materials Design approach offers new possibilities towards property-oriented materials development. The performance of cemented carbides is significantly influenced by properties like the hardness and fracture toughness. Fundamentally based phenomenological models, which allow for prediction of the properties of interest, make it possible to tailor the properties of the material based on the required performance. None of the previously available models are suitable to actively design the cemented carbide hardness because they are valid only for Co binders and do not allow alternative binder phases. The hardness is greatly influenced by the chemistry, binder volume fraction and carbide grain size. Only the chemistry, specifically the binder composition, leaves the possibility to optimize the binder hardness and to exceed classical WC-Co cemented carbides. Specifically focusing on the design of the binder phase, a new binder hardness description is implemented in a modified Engqvist hardness model and allows description of a wider range of conventional and alternative systems. The model was validated for various published cemented carbide systems and is able to predict their hardness within a 10% error. The assessed systems contain classical Co binders as well as alternative, austenitic binders based on Fe, Ni and Co.
  •  
11.
  • Walbrühl, Martin, et al. (författare)
  • A new hardness model for Materials Design in Cemented Carbides
  • 2017
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • The Materials Design approach offers new possibilities towards property oriented materials development. The performance of cemented carbides is significantly influenced by properties like hardness and fracture toughness. Fundamental models, which allow for prediction of the properties of interest, make it possible to tailor the properties of the material based on the required performance. None of the previously available models are suitable to actively design the cemented carbide hardness because they are valid only for Co binders and do not allow alternative binder phases. The hardness is greatly influenced by the chemistry, binder volume fraction and carbide grain size. Only the chemistry, specifically the binder composition, leaves the possibility to optimize the binder hardness and to exceed classical WC-Co cemented carbides. Specifically focusing on the design of the binder phase, a new description of the binder hardness is implemented in a modified Engqvist hardness model and allows for the prediction of a wider range of conventional and alternative systems. The model was validated for various published cemented carbide systems and is able to predict their hardness within a 10% error. The assessed systems contain classical Co binders as well as alternative, austenitic binders based on Fe, Ni and Co.
  •  
12.
  • Walbrühl, Martin, et al. (författare)
  • Alternative Ni-based cemented carbide binder – Hardness characterization by nano-indentation and focused ion beam
  • 2018
  • Ingår i: International journal of refractory metals & hard materials. - : Elsevier. - 0263-4368. ; 73, s. 204-209
  • Tidskriftsartikel (refereegranskat)abstract
    • The nano-hardness in the alternative 85Ni-15Fe binder phase of WC cemented carbide has been investigated. High-resolution scanning electron microscopy (SEM) imaging was used to measure the projected indentation area and a general pile-up correction, confirmed on selected indents, has been employed using atomic force microscopy (AFM). Focused ion-beam (FIB) cross-sections have been used to investigate the binder morphology below the indentations and the local binder hardness has been associated to the distance to the surrounding WC grains. Generally, decreasing distance to the WC grains leads to increased binder hardness. Furthermore, the nano-hardness for the cemented carbide binder has been corrected for the indentation size effect (ISE) to obtain the corresponding macroscopic hardness. A solid solution strengthening model for multicomponent bulk alloys was used to calculate the expected binder Vickers hardness considering the binder solubilities of W and C. Both the strengthening model and the ISE corrected hardness values, for larger binder regions, are in good agreement indicating that the intrinsic binder phase hardness is similar to that of a bulk metal alloy with similar composition.
  •  
13.
  • Walbrühl, Martin, et al. (författare)
  • Alternative Ni-based cemented carbide binder – Hardness characterization by nano-indentation and Focused Ion Beam
  • 2017
  • Ingår i: International journal of refractory metals & hard materials. - 0263-4368.
  • Tidskriftsartikel (övrigt vetenskapligt/konstnärligt)abstract
    • The nano-hardness in the alternative 85Ni-15Fe binder phase of WC cemented carbide has been investigated. High-resolution scanning electron microscopy (SEM) imaging was used to measure the projected indentation area and a general pile-up correction, confirmed on selected indents, has been employed using atomic force microscopy (AFM). Focused ion-beam (FIB) cross-sections have been used to investigate the binder morphology below the indentations and the local binder hardness has been associated to the distance to the surrounding WC grains. Generally, decreasing distance to the WC grains leads to increased binder hardness. Furthermore, the nano-hardness for the cemented carbide binder has been corrected for the indentation size effect (ISE) to obtain the corresponding macroscopic hardness. A solid solution strengthening model for multicomponent bulk alloys was used to calculate the expected binder Vickers hardness considering the binder solubilites of W and C. Both the strengthening model and the ISE corrected hardness values, for larger binder regions, are in good agreement indicating that the intrinsic binder phase hardness is similar to that of a bulk metal alloy with similar composition.     
  •  
14.
  • Walbrühl, Martin, et al. (författare)
  • Atomic diffusion in liquid nickel : First-principles modeling
  • 2018
  • Ingår i: Journal of Chemical Physics. - : AMER INST PHYSICS. - 0021-9606 .- 1089-7690. ; 148:24
  • Tidskriftsartikel (refereegranskat)abstract
    • Self- and impurity diffusion coefficients are assessed in the liquid nickel system by the fundamental ab initio molecular dynamics approach. The impurity diffusion coefficients in the Ni-X systems (X=C, Co, N, Nb, Ta, Ti, W) are mostly not available in the current literature. The simulations are performed at four temperatures, in the range from 1903 to 2303 K, which allows to extract activation energies and frequency factors for the temperature dependent diffusion coefficient assuming an Arrhenius-type behavior in the liquid. In addition to the temperature dependence, the concentration-dependent impurity diffusion was investigated for the Ni-Co system. The data are of relevance for the development of the state-of-the art Ni-based superalloys and alternative binder systems in cemented carbides. The obtained theoretical results are in very good agreement with the limited experimental data for the diffusion in liquid Ni systems.
  •  
15.
  • Walbrühl, Martin, et al. (författare)
  • Atomic Diffusion in Liquid Nickel: First-principles Modeling
  • 2017
  • Tidskriftsartikel (övrigt vetenskapligt/konstnärligt)abstract
    • Self- and impurity diffusion coefficients are assessed in the liquid Nickel system by the fundamental ab initio molecular dynamics approach (AIMD). The impurity diffusion coefficients in the Ni-X systems (X=C, Co, N, Nb, Ta, Ti, W) are mostly not available in the current literature. The simulations are performed at four temperatures, in the range from 1903 to 2303 K, which allows to extract activation energies and frequency factors for the temperature dependent diffusion coefficient assuming an Arrhenius-type behavior in the liquid. In addition to the temperature dependence, the concentration-dependent impurity diffusion was investigated for the Ni-Co system. The data are of relevance for the development of state-of-the art Ni-based superalloys and alternative binder systems in cemented carbides. The obtained theoretical results are in very good agreement with the limited experimental data for the diffusion in liquid Ni systems.
  •  
16.
  • Walbrühl, Martin, et al. (författare)
  • Cobalt substitution in cemented carbides guided by ICME
  • 2016
  • Ingår i: World PM 2016 Congress and Exhibition. - : European Powder Metallurgy Association (EPMA). - 9781899072484
  • Konferensbidrag (refereegranskat)abstract
    • The increasing availability of models and growing acceptance of ICME (Integrated Computational Materials Engineering) methods may create a new attitude in materials development towards tailor-made material properties for a wide range of applications. New EU regulations may affect the traditional W-C-Co based cemented carbides. It might be necessary to replace or minimize the usage of Co and thus alternative binder materials are needed. The computational Materials Design approach offers a way to optimize the properties of prospective binder candidates virtually; reducing the development time and costs drastically compared to a classical trial-and-error method. As one of the mechanical key properties, the cemented carbide hardness is closely related to the binder material. Furthermore, the high temperature hardness is especially relevant for metal cutting applications and experimentally costly to investigate. Modelling the influence of alternative binder materials on the hardness is thus of great industrial and academic interest.
  •  
17.
  • Walbrühl, Martin, et al. (författare)
  • DESIGN OF Co-FREE CEMENTED CARBIDES
  • 2015
  • Ingår i: Proceedings of the 3rd World Congress on Integrated Computational Materials Engineering (ICME). - Hoboken, NJ, USA : John Wiley & Sons. - 9781119139508 ; , s. 197-204
  • Konferensbidrag (refereegranskat)abstract
    • The main driving force for replacing Co as the binder in cemented carbides is due to possible restrictions in the European regulations regarding Co. The first systematical investigations of alternative binder systems based on Fe and Ni were performed in the 1980's but in absence of a strong driving force to replace Co the efforts did not lead to any new material. More recently different promising alternatives have been presented which could lead to reasonable solutions for the cemented carbide industry. Nevertheless, the important sector of metal cutting still suffers from a lack of suitable binder phase replacement. The present work identifies the crucial points for the materials developing focusing on metal cutting applications. A computational materials design approach has been applied by using thermodynamic and kinetic models involving DFT, DICTRA and CALPHAD-type of calculations.
  •  
18.
  • Walbrühl, Martin, et al. (författare)
  • Diffusion modeling in cemented carbides : Solubility assessment for Co, Fe and Ni binder systems
  • 2017
  • Ingår i: International journal of refractory metals & hard materials. - : Elsevier. - 0263-4368. ; 68, s. 41-48
  • Tidskriftsartikel (refereegranskat)abstract
    • The increasing interest in alternative binder solutions for WC based cemented carbide systems leads to more integration of ICME (Integrated Computational Materials Engineering) based concepts in the materials development. This work investigates the non-equilibrium W and C solubilities upon furnace-cooling in a wide range of Co and Fe-Ni based binder systems by computational means. It is shown that the solubilities strongly depend on the C-activity and binder matrix elements, revealing that Ni dissolves most W and Fe most C out of the investigated systems. Furthermore, the effect of the binder mean free path and the cooling rates on the solubilities was investigated. The presented method and results provide insights to control the binder chemistry and will help to design the properties for future binder systems in a fast and efficient way.
  •  
19.
  • Walbrühl, Martin, et al. (författare)
  • Effective diffusion in cemented carbide systems : Geometrical effect of the labyrinth factor
  • Annan publikation (övrigt vetenskapligt/konstnärligt)abstract
    • In cemented carbides the effective diffusivities are associated with the carbides acting as obstacles that increase the diffusion distance, thus altering the overall diffusion in the composite. From an industrial point of view, the prediction of the surface gradient formation is important to develop state-of-the-art cemented carbide cutting tools and require an understanding of the liquid binder diffusivities and the effective diffusion reduction at typical sintering temperatures where the binder is molten. Recently, a full description of the diffusivities in the liquid binder has become available and the focus of the present work is thus the effective diffusion reduction. Isotope diffusion couple experiments have been successfully performed to investigate the effective diffusion in a WC-Ni liquid binder-carbide composite material, i.e. a cemented carbide. The 58Ni isotope diffusion profiles have been measured with Secondary Ion Mass Spectroscopy (SIMS) and the results have been compared to DICTRA simulations using an updated kinetic database. The agreement between the experimental and simulated diffusion profiles is excellent showing that the theoretical geometrical limit, simulated with the upper Hashin-Shtrikman bound, is obeyed in simple cemented carbide systems. For complex cemented carbide systems, where gradient sintering is relevant, the effective diffusion is insufficiently explained by the geometrical reduction.
  •  
20.
  • Walbrühl, Martin (författare)
  • ICME guided development of cemented carbides with alternative binder systems
  • 2017
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • The development of alternative binder systems for tungsten carbide (WC) based cemented carbides has again become of relevance due to possible changes in EU regulations regarding the use of Cobalt (Co). A framework for the ICME (Integrated Computational Materials Engineering) based Materials Design is presented to accelerate the development of alternative binder systems.Part one of this work deals with the design of the cemented carbide composite hardness. It has been shown that the intrinsic binder hardness is comparable to a bulk metal alloy and that based on the binder solubilities a solid solution strengthening model developed in this work can be employed. Using a method presented in this work the non-equilibrium, frozen-in binder solubilities can be obtained. Both the design of the binder phase and composite hardness is presented based on a general Materials Design approach.Part two deals with a multiscale approach to model the surface gradient formation. The experimentally missing data on liquid binder diffusion has been calculated using AIMD (Ab initio Molecular Dynamics). The diffusion through the liquid cemented carbide binder has to be reduced to an effective diffusion value due to the solid carbides acting as obstacles that increase the diffusion path. The geometrical reduction of the diffusion has been investigated experimentally using the SIMS (secondary ion mass spectroscopy) technique in WC-Nickel-58Nickel diffusion couples. The geometrical contribution of the so-called labyrinth factor has been proven by the combination of the experiments and in conjunction with DICTRA simulations using the precise liquid AIMD diffusivities. Unfortunately, despite the improved kinetic database and the geometrical diffusion reduction, the surface gradient formation cannot be explained satisfactory in complex cemented carbide grades. Additional, but so far unidentified, contributions have to be considered to predict the surface gradient thickness.
  •  
21.
  • Walbrühl, Martin, et al. (författare)
  • ICME guided modeling of surface gradient formation in cemented carbides
  • 2018
  • Ingår i: International journal of refractory metals & hard materials. - : Elsevier Ltd. - 0263-4368. ; 72, s. 33-38
  • Tidskriftsartikel (refereegranskat)abstract
    • Structural gradients are of great interest for state-of-the-art cemented carbides used in metal cutting applications. The gradient growth during sintering is controlled by the fundamental aspects of diffusion, thermodynamics and phase equilibria in systems with multiple components and phases. With the demand for binder alternatives to Co, there is a need for understanding the diffusion and thermodynamics in new materials systems. Materials development guided by ICME (Integrated Computational Materials Engineering) is a new approach that accelerates the design of tailor-made materials, assisting us to find and optimize prospective binder candidates using computational tools. The role of the thermodynamic descriptions will be briefly discussed but this work focuses on a better kinetic description. Models based on cemented carbide microstructures and fundamental understanding of kinetics will allow for a more general use of simulations of gradient formation. The diffusion of elements during sintering mainly occurs in the liquid binder phase, with the solid WC and gamma phases acting as an effective labyrinth, hindering diffusion. In this work, the liquid mobilities and the effective labyrinth factor is studied for traditional and alternative binders by combing ab initio molecular dynamics and diffusion couple experiments with CALPHAD modeling. 
  •  
22.
  • Walbrühl, Martin, et al. (författare)
  • ICME guided property design : Room temperature hardness in cemented carbides
  • 2019
  • Ingår i: Materials & design. - : Elsevier. - 0264-1275 .- 1873-4197. ; 161, s. 35-43
  • Tidskriftsartikel (refereegranskat)abstract
    • The potential change in EU regulations may affect the traditional W-C-Co based cemented carbides industry and a methodology is required to accelerate the materials development with alternative binders. This work presents the ICME (Integrated Computational Materials Engineering) framework and the improved models that will enable tailor-made materials design of cemented carbides. The cemented carbide hardness is one of the key properties of the composites and here its close relation to the binder composition is in focus. Modeling the influence of alternative binder materials on the hardness of cemented carbides offers a way to optimize the composite properties of prospective binder candidates virtually, thereby reducing the development time and costs drastically compared to a classical trial-and-error method. The outline of a genetic algorithm is presented and the integration of the required models and tools, that are, or will become, available within this ICME framework, are presented.
  •  
23.
  • Walbrühl, Martin, et al. (författare)
  • Modelling of solid solution strengthening in multicomponent alloys
  • 2017
  • Ingår i: Materials Science & Engineering. - : ELSEVIER SCIENCE SA. - 0921-5093 .- 1873-4936. ; 700, s. 301-311
  • Tidskriftsartikel (refereegranskat)abstract
    • With increasing industrial interest in high alloyed multicomponent and High Entropy Alloy (HEA) systems the integration of solid solution strengthening in the ICME framework for efficient Materials Design becomes an important translator tool. A general model is proposed that performs as the framework for an extensive assessment of solid solution strengthening coefficients. The model assumes the concentration dependence of x(2/3) as proposed by Labusch but gives a non-linear composition dependence to the strengthening parameter yielding a better description for concentrated alloys. To calibrate the model, 895 alloy systems, including a wide range of elements, have been used giving a good agreement between calculated and experimental values. Additionally, a promising method is proposed to represent the temperature related softening in the investigated systems.
  •  
24.
  • Walbrühl, Martin, et al. (författare)
  • Surface gradients in cemented carbides from first-principles-based multiscale modeling : Atomic diffusion in liquid Co
  • 2017
  • Ingår i: International journal of refractory metals & hard materials. - : Elsevier. - 0263-4368. ; 66, s. 174-179
  • Tidskriftsartikel (refereegranskat)abstract
    • The kinetic modeling of cemented carbides, where Co is used as binder element, requires a detailed diffusion description. Up to now, no experimental self- or impurity diffusion data for the liquid Co system have been available. Here we use the fundamental approach based on ab initio molecular dynamics simulations to assess diffusion coefficients for the liquid Co system, including six solute elements. Our calculated Co self-diffusion coefficients show good agreement with the estimates that have been obtained using scaling laws from the available literature data. To validate the modeling method, we performed one set of calculations for liquid Ni self-diffusion, where experimental data are available, showing good agreement between theory and experiments. The computed diffusion data were used in subsequent DICTRA simulations to model the gradient formation in cemented carbide systems. The results based on the new diffusion data allows for correct predictions of the gradient thickness.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-24 av 24

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy