132 research outputs found

    Carbon Nanotubes by a CVD Method. Part II: Formation of Nanotubes from (Mg, Fe)O Catalysts

    Get PDF
    The aim of this paper is to study the formation of carbon nanotubes (CNTs) from different Fe/MgO oxide powders that were prepared by combustion synthesis and characterized in detail in a companion paper. Depending on the synthesis conditions, several iron species are present in the starting oxides including Fe2+ ions, octahedral Fe3+ ions, Fe3+ clusters, and MgFe2O4-like nanoparticles. Upon reduction during heating at 5 °C/min up to 1000 °C in H2/CH4 of the oxide powders, the octahedral Fe3+ ions tend to form Fe2+ ions, which are not likely to be reduced to metallic iron whereas the MgFe2O4-like particles are directly reduced to metallic iron. The reduced phases are R-Fe, Fe3C, and ç-Fe-C. Fe3C appears as the postreaction phase involved in the formation of carbon filaments (CNTs and thick carbon nanofibers). Thick carbon nanofibers are formed from catalyst particles originating from poorly dispersed species (Fe3+ clusters and MgFe2O4-like particles). The nanofiber outer diameter is determined by the particle size. The reduction of the iron ions and clusters that are well dispersed in the MgO lattice leads to small catalytic particles (<5 nm), which tend to form SWNTS and DWNTs with an inner diameter close to 2 nm. Well-dispersed MgFe2O4-like particles can also be reduced to small metal particles with a narrow size distribution, producing SWNTs and DWNTs. The present results will help in tailoring oxide precursors for the controlled formation of CNTs

    Magnetic structural effect in nonequilibrium defective solids

    Full text link
    Scientific study of the effect of structural memory of nonequilibrium defective solids about the processing in magnetic field (the magnetic structural effect (MSE) was continued in this paper. The study was aimed to reveal the universal nature of the MSE, which was investigated in several new nonequilibrium defective solids. The results of investigation of the processing in the vortical magnetic field (PVMF) and its effect on the structure of the natural magnetite Fe3O4 and the SnO2 films were presented. The methods of M&#246;ssbauer and X-ray spectroscopy were used. The PVMF reduction of a defectiveness of Fe3O4 structure in the magnetite was detected. The MSE was also observed in the M&#246;ssbauer spectra of diamagnetic tin oxide SnO2 films after the PVMF. One of the possible explanations of the MSE was given in the paper.Comment: 6 pages, 6 figures, 3 table

    Fe/Co Alloys for the Catalytic Chemical Vapor Deposition Synthesis of Single- and Double-Walled Carbon Nanotubes (CNTs). 1. The CNT−Fe/Co−MgO System

    Get PDF
    Mg0.90FexCoyO (x + y ) 0.1) solid solutions were synthesized by the ureic combustion route. Upon reduction at 1000 °C in H2-CH4 of these powders, Fe/Co alloy nanoparticles are formed, which are involved in the formation of carbon nanotubes, which are mostly single and double walled, with an average diameter close to 2.5 nm. Characterizations of the materials are performed using 57Fe Mo¨ssbauer spectroscopy and electron microscopy, and a well-established macroscopic method, based on specific-surface-area measurements, was applied to quantify the carbon quality and the nanotubes quantity. A detailed investigation of the Fe/Co alloys’ formation and composition is reported. An increasing fraction of Co2+ ions hinders the dissolution of iron in the MgO lattice and favors the formation of MgFe2O4-like particles in the oxide powders. Upon reduction, these particles form R-Fe/Co particles with a size and composition (close to Fe0.50Co0.50) adequate for the increased production of carbon nanotubes. However, larger particles are also produced resulting in the formation of undesirable carbon species. The highest CNT quantity and carbon quality are eventually obtained upon reduction of the iron-free Mg0.90Co0.10O solid solution, in the absence of clusters of metal ions in the starting material. Introduction Catalyti

    Carbon Nanotubes by a CVD Method. Part I: Synthesis and Characterization of the (Mg, Fe)O Catalysts

    Get PDF
    The controlled synthesis of carbon nanotubes by chemical vapor deposition requires tailored and wellcharacterized catalyst materials. We attempted to synthesize Mg1-xFexO oxide solid solutions by the combustion route, with the aim of performing a detailed investigation of the influence of the synthesis conditions (nitrate/urea ratio and the iron content) on the valency and distribution of the iron ions and phases. Notably, characterization of the catalyst materials is performed using 57Fe Mo¨ssbauer spectroscopy, X-ray diffraction, and electron microscopy. Several iron species are detected including Fe2+ ions substituting for Mg2+ in the MgO lattice, Fe3+ ions dispersed in the octahedral sites of MgO, different clusters of Fe3+ ions, and MgFe2O4-like nanoparticles. The dispersion of these species and the microstructure of the oxides are discussed. Powders markedly different from one another that may serve as model systems for further study are identified. The formation of carbon nanotubes upon reduction in a H2/CH4 gas atmosphere of the selected powders is reported in a companion paper

    On Distributional Collision Resistant Hashing

    Get PDF
    Collision resistant hashing is a fundamental concept that is the basis for many of the important cryptographic primitives and protocols. Collision resistant hashing is a family of compressing functions such that no efficient adversary can find any collision given a random function in the family. In this work we study a relaxation of collision resistance called distributional collision resistance, introduced by Dubrov and Ishai (STOC \u2706). This relaxation of collision resistance only guarantees that no efficient adversary, given a random function in the family, can sample a pair (x,y)(x,y) where xx is uniformly random and yy is uniformly random conditioned on colliding with xx. Our first result shows that distributional collision resistance can be based on the existence of multi-collision resistance hash (with no additional assumptions). Multi-collision resistance is another relaxation of collision resistance which guarantees that an efficient adversary cannot find any tuple of k>2k>2 inputs that collide relative to a random function in the family. The construction is non-explicit, non-black-box, and yields an infinitely-often secure family. This partially resolves a question of Berman et al. (EUROCRYPT \u2718). We further observe that in a black-box model such an implication (from multi-collision resistance to distributional collision resistance) does not exist. Our second result is a construction of a distributional collision resistant hash from the average-case hardness of SZK. Previously, this assumption was not known to imply any form of collision resistance (other than the ones implied by one-way functions)
    • …
    corecore