Academic literature on the topic 'Cleaning bronze'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cleaning bronze.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cleaning bronze"

1

Siano, S., F. Grazzi, and V. A. Parfenov. "Laser cleaning of gilded bronze surfaces." Journal of Optical Technology 75, no. 7 (July 1, 2008): 419. http://dx.doi.org/10.1364/jot.75.000419.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Buccolieri, Giovanni, Vincenzo Nassisi, Alessandro Buccolieri, Fabrizio Vona, and Alfredo Castellano. "Laser cleaning of a bronze bell." Applied Surface Science 272 (May 2013): 55–58. http://dx.doi.org/10.1016/j.apsusc.2012.03.132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ling, Xiulan, Gao Wang, and Chen Zhang. "Investigation of laser cleaning on bronze cultural relics." Laser Physics 26, no. 5 (March 22, 2016): 055603. http://dx.doi.org/10.1088/1054-660x/26/5/055603.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jelvani, S., M. H. Maleki, S. Khadir, N. Darkhal, and A. Ebrahimi. "Laser cleaning on bronze artefacts by the XeCl laser." Optik 242 (September 2021): 167316. http://dx.doi.org/10.1016/j.ijleo.2021.167316.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Слюсарь, Денис Витальевич, Владимир Петрович Колесник, Олег Николаевич Чугай, Леонид Васильевич Литовченко, Евгений Иванович Ищенко, and Сергей Владимирович Олейник. "ВПЛИВ ПОПЕРЕДНЬОЇ ПІДГОТОВКИ ПОВЕРХНІ ПІДКЛАДОК НА МОРФОЛОГІЮ ДВОКОМПОНЕНТНИХ ПОКРИТТІВ, ОТРИМАНИХ В ІНВЕРСНІЙ МАГНЕТРОННІЙ РОЗПОРОШУВАЛЬНІЙ СИСТЕМІ." Aerospace technic and technology, no. 1 (March 7, 2019): 79–85. http://dx.doi.org/10.32620/aktt.2019.1.10.

Full text
Abstract:
The factors affecting the efficiency of ion cleaning of CuAl9Fe4 bronze substrates and 12X18H9T stainless steel applying the «Вихрь-К» pilot plant were investigated. The unit is equipped with an inverse magnetron sputtering system with a gas anode, partitioned by cathode assemblies and ensures the creation of radial plasma flows. It was investigated the composition and morphology of the substrates’ surface and the WC-type coatings formed on them, applying «СЭМ 106» scanning electron microscope. It has been established that the effectiveness of the ionic cleaning of the substrate surface is influenced by the magnitude of the potential, under which the target cathodes are in relation to the installation case. Under conditions of relatively high positive potential, purification does not occur at all. At the same time, at a low potential, the sputtering of the material of target cathodes is observed. Therefore, it became necessary to experimentally establish the mode of ion cleaning of CuAl9Fe4 bronze substrates and 12X18H9T stainless steel using an inverse magnetron sputtering system with a gas anode, partitioned cathode nodes, and radial plasma flows, ensuring high-quality cleaning of the surfaces of the substrates without spraying the cathodes. The mode is determined by the electrical resistance of the resistors, which are connected to the cathode nodes. The morphology and surface composition of various parts of the bronze and steel substrates, both after their ionic cleaning and with the deposited coating such as tungsten carbide, was investigated. It was established that, in contrast to coatings formed using this system with axial plasma flows, when using radial flows, there is no dependence of the surface morphology on the remoteness of the investigated coating area relative to the substrate edge. This may be due to the characteristics of the electric field and plasma flows in the vicinity of both target cathodes and metal substrates. Thus, when forming coatings of the WC type on metal substrates with the help of magnetron sputtering systems, there are certain advantages of applying radial plasma flows compared to axial flows.
APA, Harvard, Vancouver, ISO, and other styles
6

Buccolieri, G., V. Nassisi, L. Torrisi, A. Buccolieri, A. Castellano, M. Di Giulio, E. Giuffreda, D. Delle Side, and L. Velardi. "Analysis of selective laser cleaning of patina on bronze coins." Journal of Physics: Conference Series 508 (April 24, 2014): 012032. http://dx.doi.org/10.1088/1742-6596/508/1/012032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Слюсарь, Денис Витальевич, Владимир Петрович Колесник, Олег Николаевич Чугай, Леонид Васильевич Литовченко, Николай Петрович Степанушкин, Сергей Леонидович Абашин, and Сергей Владимирович Олейник. "ВЛИЯНИЕ РАЗЛИЧНЫХ ФАКТОРОВ НА МОРФОЛОГИЮ ПОВЕРХНОСТИ ПОКРЫТИЙ ТИПА WC, ОСАЖДЕННЫХ ИОННО-ПЛАЗМЕННЫМ МЕТОДОМ." Aerospace technic and technology, no. 6 (December 20, 2018): 76–82. http://dx.doi.org/10.32620/aktt.2018.6.10.

Full text
Abstract:
It was studied the morphology of the WС coatings’ surfaces formed by the ion-plasma method on the substrates of БрАЖ9-4 tinless bronze and 12Х18Н9Т stainless steel. Initially, the substrate had the same roughness. The coatings were formed by spraying a lot of cathodes-targets made of BA brand tungsten and ОСЧ 7-3 spectral-pure graphite. The coating thickness was 8 ... 9 μm. The scanning electron microscope РЭМ 106 investigated the surface morphology of various areas of both the substrates and formed coatings. It is revealed the features of the morphology of the substrates and WC coatings’ surfaces determined by the composition of the substrate as well as the remoteness of the investigated area from its edge. It is noted that, regardless of the substrate material, the coatings consist of a multitude of grains, the sizes of which vary in the same limits of 0.5 ... 3 μm. However, in the case of a coating formed on a bronze substrate, grains with a size of 2 ... 3 μm quantitatively predominate. At the same time, the coatings formed on the steel substrate, the size of the predominant grains do not exceed 1 μm. At the edge of the bronze substrate, the grain size varies over a wider range of 0.5 ... 5 μm. The size of the predominant grains is 2 ... 5 μm. It was concluded that one of the main factors affecting the morphology of tungsten carbide coatings is the surface roughness of the substrate based on the analysis of the surface morphology of the substrates before and after their ionic cleaning. That roughness of the substrate arose during its ionic cleaning before forming the coating. Attention is drawn to the fact that the difference in the sputtering coefficients of the elements that form the substrate is of particular importance. This difference in coefficients predetermines the peculiarities of the surface morphology of the substrate after cleaning, which is confirmed by the literature data on the sputtering coefficients of the elements (Fe, Cr, Ni, Ti, Cu, Cu, and Fe) that are part of the applied bronze and steel grades. In addition, the concentration of the electric field at the edge of the substrate plays an important role in cleaning the substrate and coating formation
APA, Harvard, Vancouver, ISO, and other styles
8

Sansonetti, Antonio, Mario Colella, Paola Letardi, Barbara Salvadori, and Jana Striova. "Laser cleaning of a nineteenth-century bronze sculpture:In situmulti-analytical evaluation." Studies in Conservation 60, sup1 (August 2015): S28—S33. http://dx.doi.org/10.1179/0039363015z.000000000204.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lee, Hyeyoun, Namchul Cho, and Jongmyoung Lee. "Study on surface properties of gilt-bronze artifacts, after Nd:YAG laser cleaning." Applied Surface Science 284 (November 2013): 235–41. http://dx.doi.org/10.1016/j.apsusc.2013.07.087.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Brown, N., R. Holgate, H. Major, and P. Murphy. "A Late Bronze Age Enclosure at Lofts Farm, Essex." Proceedings of the Prehistoric Society 54 (1988): 249–302. http://dx.doi.org/10.1017/s0079497x00005855.

Full text
Abstract:
A double-ditched sub-rectangular enclosure measuring c.42 by 48 m was excavated. It was shown to have been a Late Bronze Age settlement, with a single central roundhouse opposite the only entrance, and with a rectangular structure in one corner. The site produced a typical range of Late Bronze Age artefacts. The site is low-lying, and environmental data from the waterlogged fills of a well indicate an open landscape of damp grassland. These factors together with the absence of waste from the earliest stages of crop-cleaning among carbonized plant remains from the enclosure, point to a primarily pastoral economy.A few Neolithic features and artefacts were also found but these are not considered to represent permanent settlement.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Cleaning bronze"

1

Cordier, Marie. "Outdoor bronze conservation: assessment of protective treatments by accelerated aging and of treatment removal procedures by laser cleaning." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2013. http://amslaurea.unibo.it/5731/.

Full text
Abstract:
Outdoor bronzes exposed to the environment form naturally a layer called patina, which may be able to protect the metallic substrate. However, since the last century, with the appearance of acid rains, a strong change in the nature and properties of the copper based patinas occurred [1]. Studies and general observations have established that bronze corrosion patinas created by acid rain are not only disfiguring in terms of loss of detail and homogeneity, but are also unstable [2]. The unstable patina is partially leached away by rainwater. This leaching is represented by green streaking on bronze monuments [3]. Because of the instability of the patina, conservation techniques are usually required. On a bronze object exposed to the outdoor environment, there are different actions of the rainfall and other atmospheric agents as a function of the monument shape. In fact, we recognize sheltered and unsheltered areas as regards exposure to rainwater [4]. As a consequence of these different actions, two main patina types are formed on monuments exposed to the outdoor environment. These patinas have different electrochemical, morphological and compositional characteristics [1]. In the case of sheltered areas, the patina contains mainly copper products, stratified above a layer strongly enriched in insoluble Sn oxides, located at the interface with the uncorroded metal. Moreover, different colors of the patina result from the exposure geometry. The surface color may be pale green for unsheltered areas, and green and mat black for sheltered areas [4]. Thus, in real outdoor bronze monuments, the corrosion behavior is strongly influenced by the exposure geometry. This must be taken into account when designing conservation procedures, since the patina is in most cases the support on which corrosion inhibitors are applied. Presently, for protecting outdoor bronzes against atmospheric corrosion, inhibitors and protective treatments are used. BTA and its derivatives, which are the most common inhibitors used for copper and its alloy, were found to be toxic for the environment and human health [5, 6]. Moreover, it has been demonstrated that BTA is efficient when applied on bare copper but not as efficient when applied on bare bronze [7]. Thus it was necessary to find alternative compounds. Silane-based inhibitors (already successfully tested on copper and other metallic substrates [8]), were taken into consideration as a non-toxic, environmentally friendly alternative to BTA derivatives for bronze protection. The purpose of this thesis was based on the assessment of the efficiency of a selected compound, to protect the bronze against corrosion, which is the 3-mercapto-propyl-trimethoxy-silane (PropS-SH). It was selected thanks to the collaboration with the Corrosion Studies Centre “Aldo Daccò” at the Università di Ferrara. Since previous studies [9, 10, 11] demonstrated that the addition of nanoparticles to silane-based inhibitors leads to an increase of the protective efficiency, we also wanted to evaluate the influence of the addition of CeO2, La2O3, TiO2 nanoparticles on the protective efficiency of 3-mercapto-propyl-trimethoxy-silane, applied on pre-patinated bronze surfaces. This study is the first section of the thesis. Since restorers have to work on patinated bronzes and not on bare metal (except for contemporary art), it is important to be able to recreate the patina, under laboratory conditions, either in sheltered or unsheltered conditions to test the coating and to obtain reliable results. Therefore, at the University of Bologna, different devices have been designed to simulate the real outdoor conditions and to create a patina which is representative of real application conditions of inhibitor or protective treatments. In particular, accelerated ageing devices by wet & dry (simulating the action of stagnant rain in sheltered areas [12]) and by dropping (simulating the leaching action of the rain in unsheltered areas [1]) tests were used. In the present work, we used the dropping test as a method to produce pre-patinated bronze surfaces for the application of a candidate inhibitor as well as for evaluating its protective efficiency on aged bronze (unsheltered areas). In this thesis, gilded bronzes were also studied. When they are exposed to the outside environment, a corrosion phenomenon appears which is due to the electrochemical couple gold/copper where copper is the anode. In the presence of an electrolyte, this phenomenon results in the formation of corrosion products than will cause a blistering of the gold (or a break-up and loss of the film in some cases). Moreover, because of the diffusion of the copper salts to the surface, aggregates and a greenish film will be formed on the surface of the sample [13]. By coating gilded samples with PropS-SH and PropS-SH containing nano-particles and carrying out accelerated ageing by the dropping test, a discussion is possible on the effectiveness of this coating, either with nano-particles or not, against the corrosion process. This part is the section 2 of this thesis. Finally, a discussion about laser treatment aiming at the assessment of reversibility/re-applicability of the PropS-SH coating can be found in section 3 of this thesis. Because the protective layer loses its efficiency with time, it is necessary to find a way of removing the silane layer, before applying a new one on the “bare” patina. One request is to minimize the damages that a laser treatment would create on the patina. Therefore, different laser fluences (energy/surface) were applied on the sample surface during the treatment process in order to find the best range of fluence. In particular, we made a characterization of surfaces before and after removal of PropS-SH (applied on a naturally patinated surface, and subsequently aged by natural exposure) with laser methods. The laser removal treatment was done by the CNR Institute of Applied Physics “Nello Carrara” of Sesto Fiorentino in Florence. In all the three sections of the thesis, a range of non-destructive spectroscopic methods (Scanning Electron Microscopy with Energy Dispersive Spectroscopy (SEM-EDS), μ-Raman spectroscopy, X-Ray diffractometry (XRD)) were used for characterizing the corroded surfaces. AAS (Atomic Absorption Spectroscopy) was used to analyze the ageing solutions from the dropping test in sections 1 and 2.
APA, Harvard, Vancouver, ISO, and other styles
2

Oancea, Andrei-victor. "Gilded bronze conservation: assessment of protective treatments by accelerated ageing and of treatment removal procedures by laser cleaning." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2014. http://amslaurea.unibo.it/7321/.

Full text
Abstract:
In the current study, we analyze the effectiveness of an organosilane compound, 3-mercapto-propyl-tri-methoxy-silane (abbreviated PropS-SH), in the corrosion protection of fire-gilded bronzes. Firstly, the coating was applied on as-gilded bronze. Subsequently, it was also applied on pre-patinated bronze, because the substrate on which protective coatings are applied in real conservation interventions are corroded artifacts (cleaning procedures never remove all the corrosion products). Aiming to obtain results that simulate the situation of real artifacts, a dropping test that simulates outdoor exposure in runoff conditions (unsheltered areas of monuments) was employed in order to prepatinate the gilded bronze samples, which are the substrate for applying the protective coating. The preparation of the samples by applying the protective coating was performed in collaboration with the Corrosion Studies Centre “Aldo Daccò” from Ferrara University. After the artificial exposure cycles the samples underwent investigations through a variety of spectroscopic methods including SEM, Raman, FIB, AAS and color measurements. In order to evaluate the possible removal of the organosilane coating, protected samples were subjected to laser cleaning tests and characterized by SEM/EDS so as to assess the changes in composition and morphology of the treated surfaces. The laser cleaning treatment was performed at the Institute of Applied Physics “Nello Carrara” (CNR Sesto Fiorentino (FI)). The morphology and chemical composition of the samples was observed before and after the operation in order to obtain information about the fluence and type of laser which are best suited to the removal of this type of coating.
APA, Harvard, Vancouver, ISO, and other styles
3

Genis, Evren Yigit. "Non-destructive X-ray Flourescence Analysis Of Early Bronze Age Metal Items From Kalinkaya-toptastepe: With Critical Remarks On The Formerly Applied Electrochemical Cleaning Procedure." Master's thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613467/index.pdf.

Full text
Abstract:
This thesis focuses on late Early Bronze Age metal objects from funeral context from the site Kalinkaya-Toptastepe, dated to the late 4th and 3rd millennium BCE. The site yielded a large number of metal objects from EBA necropolis of the southern slope of Toptastepe, offering an ideal closed assemblage for an archaeometrical analysis to reveal the metalworking technologies of an early small rural community of Central Anatolia. First archaeometrical analysis applied on these objects, however, revealed unexpectedly high amounts of Zinc, which turned out to be not an intentional alloy, but modern contamination due to the electrochemical cleaning, carried out in the 1970s. A second analysis has carried out after cleaning the metal objects with micro-sandblasting technique, to remove the artificial Zn contamination. The accumulated data provided us with important insights into the metal consumption and alloying traditions of a late EBA village community in Central Anatolia, showing the earliest conscious alloys were being applied in small hamlets of the EBA as well. It has been apparent that any pre-Iron Age metal object, revealing Zn in its chemical composition can not be considered as early brass, but clearly a result of modern, ill-advised cleaning application.
APA, Harvard, Vancouver, ISO, and other styles
4

PARISI, ERICA ISABELLA. "Sistemi film-forming a base di PVA per la rimozione di prodotti di corrosione da leghe base-Cu (Film forming PVA-based cleaning systems for the removal of corrosion products from Cu-based alloys)." Doctoral thesis, 2016. http://hdl.handle.net/2158/1073126.

Full text
Abstract:
This PhD thesis presents an innovative poly(vinyl)alcohol-based film forming system, specifically devised to obtain a controllable and selective cleaning of ancient copper-based artifacts. Traditional cleaning procedures of metallic artifacts are commonly performed by mechanical and/or chemical methods. Unfortunately, both these methods present some limits, mainly related to poor selectivity, high invasiveness and scarce control over the cleaning procedures. The main advantage of the cleaning system presented here, consists in the simultaneous chemical and mechanical action, guaranteed respectively by the presence of a confined complexing agent specific for Cu(II) ions (EDTA, Rochelle salt, polyamines) and by the removal of the final film through a peeling action. The physico-chemical characterization of the cleaning system was carried out through different methods (gravimetry, thermal analysis, rheology and ATR-FTIR spectroscopy) in order to study the kinetics of films formation and their mechanical properties. Finally, cleaning tests were firstly performed on different artificially aged samples, then on real cases of study. Questa tesi di dottorato presenta un innovativo sistema filmante a base di polivinilalcol, sviluppato specificamente per ottenere una pulitura controllabile e selettiva su manufatti antichi in lega base-rame. Le tradizionali procedure di pulitura di manufatti metallici sono comunemente eseguite tramite metodi chimici e/o meccanici. Sfortunatamente, entrambi questi metodi, presentano alcuni limiti legati principalmente a scarsa selettività, elevata invasività e assenza di controllo sulle procedure di pulitura. Il principale vantaggio del sistema pulente qui presentato consiste nella simultanea azione chimica e meccanica, garantita rispettivamente dalla presenza di un agente complessante confinato, specifico per gli ioni Cu(II) (EDTA, sale di Rochelle, poliammine) e dalla rimozione del film finale tramite un'azione di peeling. La caratterizzazione chimico-fisica del sistema pulente è stata eseguita tramite diversi metodi (gravimetria, termoanalisi, reologia, spettroscopia ATR-FTIR) in modo da studiare le cinetiche di formazione dei film e le loro proprietà meccaniche. Infine, test di pulitura sono stati eseguiti inizialmente su provini invecchiati artificialmente e poi su casi studio reali.
APA, Harvard, Vancouver, ISO, and other styles
5

Guaragnone, Teresa. "Novel formulations of polyvinyl alcohol-based peelable systems for the cleaning of metal artefacts." Doctoral thesis, 2021. http://hdl.handle.net/2158/1247417.

Full text
Abstract:
The presence of dirt, soil, aged polymers or corrosion patinas can hinder the readability of artworks; in these cases, non-invasive and controlled removal is essential. Nanostructured fluids (NSFs) - such as micellar solutions and microemulsions- allowed achieving this purpose, decreasing, at the same time, the drawbacks related to the use of solvents. In the last decades, several cleaning fluids have been developed; surfactants, in particular, have a crucial role in the NSFs’ formulations. For this reason, the research of innovative and highly performing amphiphiles represents one of the main goals in modern conservation science, in order to develop safer and greener systems. Two different NSFs were prepared with MPD surfactant and their interaction with soil and polymeric layers was evaluated through several techniques (CLSM, photographic observation, contact angle and surface tension measurements). Moreover, a comparison with a conventional nonionic surfactant (PDE) was made. MPD-based NSFs were found to be more effective in cleaning surfaces, also without mechanical action. Confining cleaning fluids in retentive matrices like gels represents one of the most powerful strategies to obtain greater control of the cleaning action. Two different pHEMA-based semi-IPNs were used as scaffold for a high selective agent (i.e., TEPA) able to remove corrosion products without affecting the protective cuprite layers. Changes in gels’ structure were evaluated by means DSC, TGA and SEM analysis before and after the interaction with the copper alloys; Cu(II) ion adsorption kinetics were used to assess the effect of the gels’ structure on the adsorption process. The pHEMA-based gels, classified as “rigid systems”, are not suitable for the treatment of bronze sculpture characterized by deep cavities and high reliefs. To overcome these limitations, TEPA was confined into a PVA-based film (HVPD) forming system. Thanks to its viscoelastic properties and its ability to combine a chemical action with a mechanical one, the HVPD represents a good option in these cases. The physico-chemical characterization was carried out to evaluate the effect of TEPA-addition on (1) the kinetics of the film formation, quantified through gravimetric and rheological measurements, and on (2) the final films’ properties, determined by DSC, ATR-FTIR and SEM analysis. 2D FTIR FPA Imaging confirmed the complete removal of corrosion products, the preservation of cuprite layers and the absence of residues on the mock-up surfaces after the treatment with both semi-IPNs and HVPDs. Finally, tests on real cases study are presented.
APA, Harvard, Vancouver, ISO, and other styles
6

Cordeiro, Ana Catarina Caeiro Joaquim Lopes. "Inventariação, tratamento e acondicionamento da coleção de numismática do Museu da Misericórdia do Porto : MMIPO." Master's thesis, 2020. http://hdl.handle.net/10400.14/33604.

Full text
Abstract:
O presente trabalho surge no âmbito da dissertação de Mestrado em Conservação e Restauro de Bens Culturais e da bolsa de mérito atribuída pela Santa Casa da Misericórdia do Porto. Tem como objeto de estudo a coleção de numismática do Museu da Misericórdia do Porto (MMIPO) e como principais objetivos a inventariação, o tratamento e o acondicionamento da referida coleção, bem como o desenvolvimento de metodologias de inventariação e limpeza adequadas a coleções de numismática no âmbito da conservação e restauro. A metodologia aplicada para a elaboração deste projeto consistiu na criação de normas de inventário especializadas para numismática, na realização do inventário das 1309 moedas que constituem a coleção, e no levantamento de estado de conservação de todas elas. Posteriormente, definiu-se o método de acondicionamento a aplicar e escolheu-se o grupo de moedas a intervencionar. Optou-se por um grupo de 35 moedas em liga de bronze que apresentavam necessidade de intervenção. A metodologia de limpeza aplicada a este grupo teve como objetivo a preservação da pátina de oxidação. Para a intervenção de conservação e restauro, realizou-se primeiro a análise de Microscopia Eletrónica de Varrimento com Dispersão de Energia (SEM-EDS) para confirmar a constituição da liga. De seguida, efetuaram-se doze testes de limpeza, entre os quais limpezas mecânicas, químicas, por ultrassons e com CO2 supercrítico, por forma a determinar qual a mais eficiente e menos prejudicial para a conservação das moedas. Realizou-se a análise de Espectroscopia de Infravermelhos por Transformada de Fourier (FTIR) para confirmação dos resultados da limpeza com CO2 supercrítico. A limpeza mecânica foi a que apresentou melhores resultados a par com a limpeza química tradicional com ácido acético e ácido etileno diamino tetra-acético (EDTA), ao contrário da limpeza com CO2 supercrítico, que obteve os piores resultados. A limpeza com ultrassons aparenta ser promissora, no entanto necessita de um estudo mais alargado. Foi ainda feito um estudo de forma a comparar se o uso de inibidor de corrosão Benzotriazol (BTA) tem influência na limpeza e no aspeto final das moedas. Optou-se pela aplicação de cera microcristalina como camada protetora. Por fim as moedas foram acondicionadas individualmente em bolsas de polipropileno de baixa densidade.
This work is part of the master's dissertation in Conservation and Restoration of Cultural Heritage and was carried out a merit scholarship awarded by Santa Casa da Misericórdia do Porto. It focuses on the numismatics collection of the Museu da Misericórdia do Porto (MMIPO) and the main goals were the inventorying, conservative treatment of and packaging this collection, as well as the development of inventory and cleaning methodologies suitable for numismatics collections in the conservation and restoration. The methodology adopted for in his project consisted in the creation of specialized standards for numismatics, the inventory of the 1309 collection coins and in the survey of their condition. Subsequently, the packaging method to be applied was defined and the group of currencies to be treated was chosen. We opted for a group of 35 bronze alloy coins that needed intervention. The cleaning methodology undertaken in this group aimed to preserve the oxidation patina. For the diagnosis towards the conservation work, the first analysis of Scanning Electron Microscopy with Energy Dispersion (SEM-EDS) was performed to confirm the constitution of the alloy. Then, cleaning tests were carried out, including mechanical, chemical, ultrasound and supercritical CO2 cleaning, in order to determine which is the most efficient and least harmful for the conservation of coins. An analysis of Fourier Transform Infrared Spectroscopy (FTIR) was performed to confirm the results of cleaning with supercritical CO2. Mechanical cleaning was the one that presented best results along with the traditional chemical cleaning with acetic acid and ethylene diamino tetraacetic acid (EDTA), in contrast with the cleaning with supercritical CO2, which provided the worst results. Ultrasonic baths appears to be promising, however we need further studies. A study was also carried out to compare whether the use of benzotriazole corrosion inhibitor (BTA) has an influence on the cleaning and the final appearance of the coins. It was decided to apply microcrystalline wax (Cosmolloid 80H) as a protective layer. Finally, the coins were packed individually in low density polypropylene bags.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cleaning bronze"

1

Daurelio, G. "A Bronze Age Pre-Historic Dolmen: Laser Cleaning Techniques of Paintings and Graffiti (The Bisceglie Dolmen Case Study)." In Springer Proceedings in Physics, 199–205. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/3-540-27176-7_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dajnowski, A. "Laser as a cleaning tool for the treatment of large-scale bronze monuments." In Lasers in the Conservation of Artworks, 303–8. CRC Press, 2008. http://dx.doi.org/10.1201/9780203882085.ch48.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Garbacz, H., E. Fortuna, Ł. Ciupiński, K. Kurzydłowski, A. Koss, J. Mróz, A. Zatorska, et al. "Bronze putti from Wilanów Palace garden façade—conservation studies and tests of laser cleaning." In Lasers in the Conservation of Artworks VIII, 111–17. CRC Press, 2010. http://dx.doi.org/10.1201/b10567-19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Martín-Del-Río, J. J., F. J. Alejandre-Sánchez, F. J. Blasco-López, J. A. Padilla Carmona, and P. Soler Núñez. "Controlling the effectiveness of the cleaning treatments of bronze using X-ray diffraction: The equestrian sculpture of “El Cid Campeador” (Seville)." In Conserving Cultural Heritage, 29–32. CRC Press, 2018. http://dx.doi.org/10.1201/9781315158648-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Buell, D. Matthew, and John C. McEnroe. "Community Building/Building Community at Gournia." In Minoan Architecture and Urbanism. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198793625.003.0016.

Full text
Abstract:
For more than a century Gournia has been one of the key sites for understanding Minoan urbanism. Excavations by Harriet Boyd Hawes (1901–4), Jeffrey Soles and Costis Davaras (1971, 1972, and 1979), an intensive archaeology survey by Costis Davaras and L. Vance Watrous (1992–4), cleaning operations by Watrous near the shore (2008 and 2009), and the current Gournia Excavation Project (hereafter GEP) also directed by Watrous (2010–present) have resulted in one of the most extensively explored Bronze Age towns in the Eastern Mediterranean (Hall 1912; Boyd Hawes et al. 1908; Watrous et al. 2012; Watrous et al. 2015). By the end of the Neopalatial period the excavated section of the town covered some 1.68 ha, consisting of a number of interdependent components, including approximately sixty-four houses, a small palace, harbour facilities, a 500 m2 plateia, and a cobblestone street system with a total length of more than half a kilometre (Gomrée 2013: 850). When we began our work with the GEP we assumed that we would simply add the new excavations to the existing plan by Boyd. However, we quickly discovered it was not possible to make the old plan fit with our new survey points. Moreover as we looked more closely at the old plan we discovered a number of other problems. We noticed that walls, rooms, and even entire buildings had been omitted. In addition, the straight lines of the earlier plan had the effect of regularizing the architecture and masked the chronological complexity of the site. We decided, therefore, to make a new GIS-based plan of the entire site. When combined with excavation data, our new architectural analysis provides a rich dataset, which is useful for both interisland and cross-cultural comparisons of urban development and change. This dataset also provides us with the opportunity to examine how the various components of the town interacted from the time of its foundation in the Early Minoan period through to its final use in the Late Minoan III period.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cleaning bronze"

1

Siano, Salvatore, Roberto Pini, and Renzo Salimbeni. "Coated bronze cleaning by Nd:YAG lasers." In Lasers in Metrology and Art Conservation, edited by Renzo Salimbeni. SPIE, 2001. http://dx.doi.org/10.1117/12.445673.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

WANG, CONG, XIAOLONG LIU, BIANBIAN SUN, CHENYU LI, and LIANG QU. "Research on the cleaning of bronze coins using picosecond laser." In Conference on Advanced Laser Technology and Application, edited by Zhiyi Wei, Jing Ma, Wei Shi, Xuechun Lin, Wenxue Li, Zhaojun Liu, Xiaodong Xu, Yonglin Song, Yong-Zhen Huang, and Jian Zhang. SPIE, 2021. http://dx.doi.org/10.1117/12.2604822.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dajnowski, Bartosz A. "Laser ablation cleaning of an underwater archaeological bronze spectacle plate from the H.M.S. DeBraak shipwreck." In SPIE Optical Metrology 2013, edited by Luca Pezzati and Piotr Targowski. SPIE, 2013. http://dx.doi.org/10.1117/12.2022526.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dajnowski, Andrzej, and Bartosz A. Dajnowski. "Using the new G.C. Laser Cleaning System for cleaning and surface preparation for re-gilding of a large outdoor bronze monument of Alexander Hamilton." In Lasers in the Conservation of Artworks XI. Nicolaus Copernicus University Press, 2017. http://dx.doi.org/10.12775/3875-4.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sousa, M., R. Pinho, A. Ponte, A. Rodrigues, J. Silva, C. Gomes, and J. Carvalho. "INTER-OBSERVER AGREEMENT IN BROTZ CLEANING SCALES FOR CAPSULE ENDOSCOPY." In ESGE Days 2019. Georg Thieme Verlag KG, 2019. http://dx.doi.org/10.1055/s-0039-1681728.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dobbert, Michael. "Disaster Recovery: Managing the Recovery From the 2017 Northern California Wildfires." In NCSL International Workshop & Symposium. NCSL International, 2018. http://dx.doi.org/10.51843/wsproceedings.2018.02.

Full text
Abstract:
On October 8th, 2017, multiple catastrophic wildfires broke out in Northern California, resulting in loss of life and $3.3 billion in damage. The fire displaced a significant portion of the community due to evacuations and destroyed homes. Keysight Technologies corporate headquarters and the homes of many employees, were located inside the burn perimeter of the Tubbs fire. After the fire, the site was inaccessible for several days, with only limited access thereafter. Several of the main Keysight buildings experienced smoke and water damage. These buildings house corporate activities, R&D, marketing and manufacturing operations, a standards laboratory and a testing laboratory. The primary impact from the smoke was a light coating of soot and a smoky odor inside the buildings, which required extensive cleaning. Water damage was minimal. While the condition of calibration standards and electronic testing equipment was initially unknown, testing revealed negligible impact from the smoke and soot. This paper discusses the processes for re-establishing calibration status and traceability, the challenges in bringing revenue generating operations back on-line and the value of business recovery planning.
APA, Harvard, Vancouver, ISO, and other styles
7

Schofield, Keith. "Alkali Control for Gas Turbines by a Combined Hot Gas Clean-Up Approach." In ASME Turbo Expo 2009: Power for Land, Sea, and Air. ASMEDC, 2009. http://dx.doi.org/10.1115/gt2009-60254.

Full text
Abstract:
Gas turbines require very clean fuels if they are to avoid high temperature corrosion due to alkali sulfates and chlorides. Indications are that the alkali (sodium and potassium) salt levels need to be well below parts per million by volume in the hot gases and probably no more than 50 parts per billion by volume (0.01 mg/m3) for maintenance free operation. Moreover, it is the alkali that is the dominant factor and the actual concentrations of sulfur or chlorine are of minor relevance. Recently, numerous studies have shown that by using inexpensive absorbent type clay materials such as kaolin, bentonite, emathlite, or even bauxite and boehmite that these can reduce the alkali content very significantly (≥ 90%) in the hot gases. Coupled now to a final polishing method to remove the remainder, a new viable two step approach appears technically and economically feasible. This polishing method involves adding traces of either ammonium paramolybdate or ammonium metatungstate, both of which are water soluble, as a dilute aerosol into the hot gases. The ratio of molybdenum, or tungsten, to alkali needs to be in a ratio of about two to one on an atomic basis. This modifies the deposition process and alkali polymolybdate or polytungstate bronzes are preferentially produced. These are low melting point molecules that are benign and create with any remaining alkali a protective coating on the blades. They are thermodynamically more stable and rank above the sulfates and chlorides for formation. Also, being added in quantities of only parts per million or less there are no repercussions on NOX emissions or performance and remain cost effective at these levels. This coupling of the two complimentary approaches now appears feasible for final developmental testing to permit the use of alternate fuels without a need for cool-down cleaning cycles.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography