Academic literature on the topic 'Electromagnetic interference shield'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Electromagnetic interference shield.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Electromagnetic interference shield"

1

PAVLENKO, Yevhen, and Mikhailo STEPANOV. "ELECTROMAGNETIC SHIELDING AS A WAY OF PROTECTING INFORMATION FROM ITS LEAKAGE BY TECHNICAL CHANNELS." Herald of Khmelnytskyi National University. Technical sciences 319, no. 2 (April 27, 2023): 231–39. http://dx.doi.org/10.31891/2307-5732-2023-319-1-240-246.

Full text
Abstract:
In this paper, investigated one of the way of protecting information from its leakages through the technical channels, such as shielding. The first part of the work mainly consider the theoretical principles of shielding, such as definition and process of shielding, its types, main task of the shield, highlighted the concept of shielding efficiency, presented dependence for calculating the efficiency of electromagnetic shield, provided shields classification according to three characteristics: type of field interference, design and material, shield forms, for each of them presented dependence for calculating shielding efficiency of magnetic and electromagnetic field, presented dependence for calculating depth of penetration, as a value that characterizes shielding effect of shielding material. The second part of work consider separate types of shielding such as shielding of the electric field, dependence for calculating its effectiveness, presented main requirements for electric shields, considered the principles of shielding for low-frequency and high-frequency magnetic fields, dependences for calculating its shielding efficiency, presented main requirements for magnetostatic shields, considered shielding of electromagnetic fields, provided main mechanisms of protection against electromagnetic interference, presented dependence for calculating shielding efficiency of electromagnetic field. In the third part of the work calculated shielding efficiency and penetration depth of electromagnetic field for magnetic and non-magnetic materials at given frequencies with different conductivity and different thickness of shield walls, provided graphs of frequency dependence of shielding efficiency at different thickness of the shield walls, shown graph of frequency dependence of penetration depth for different materials, made conclusions and provided recommendations regarding selection of shielding materials at high and low frequencies, presented shielding materials for permanent magnetic field and high-frequency electromagnetic field.
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Tae Wan, Hye Rim Lee, Sung Soo Kim, and Yun Soo Lim. "Electromagnetic Interference Shielding Properties of Carbon Nanotubes Reinforced Composites." Advanced Materials Research 26-28 (October 2007): 305–8. http://dx.doi.org/10.4028/www.scientific.net/amr.26-28.305.

Full text
Abstract:
Electromagnetic interference (EMI) shielding refers to the reflection and/or adsorption of electromagnetic radiation by materials, which acts as a shield against the penetration of the radiation through the shield. In this study, two directional carbon fibers reinforced composites with carbon nanotubes as fillers were studied for the high frequency electromagnetic properties and mechanical properties. Carbon nanotubes were prepared by a catalytic chemical vapor deposition method with ferrocene/xylene mixture. The electromagnetic insulating properties were measured by micro strip line method in this study. Electromagnetic interference shielding properties of composites were investigated in the frequency region of 0.3-6 GHz. The experimental results indicated that the EMI shielding effectiveness of carbon composite is sensitive to the existence of CNT.
APA, Harvard, Vancouver, ISO, and other styles
3

Alegaonkar, Ashwini P., Himangshu B. Baskey, and Prashant S. Alegaonkar. "Microwave scattering parameters of ferro–nanocarbon composites for tracking range countermeasures." Materials Advances 3, no. 3 (2022): 1660–72. http://dx.doi.org/10.1039/d1ma00977j.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gong, Zhentao, Haoting Du, Wenming Wu, Kehan Chen, Jiang Tian, Chengsheng Ji, Dexin Sun, and Yinnian Liu. "Shielding Grounding Optimization Method for Spaceborne Multi-Cable." Applied Sciences 13, no. 6 (March 7, 2023): 3389. http://dx.doi.org/10.3390/app13063389.

Full text
Abstract:
The coupling relationship between space electronics systems is complex, and the signals of optoelectronic load cables are susceptible to interference, especially the early anomalous weak signals on a ground surface used for immediate remote sensing, which are more susceptible to coupling interference between cables. Ensuring a good grounding state for the cable shield is vital for reducing the interference suffered by cables and increasing the electromagnetic compatibility of the system. In this paper, we propose a shielding grounding optimization method for a spaceborne multi-cable shield, including a cable model and parameter extremization and parameter scanning simulation performed using CST, data processing and truth table transformation conducted using MATLAB, and logic expression extraction carried out using Multisim. The method can sort and classify the shielding effects of all the grounding states of multi-cable shields in batches, and ultimately output logical expressions specifying the mapping relationship between the shield grounding state and shielding effect, allowing the optimal shield grounding state to be quickly identified. Finally, the method was applied to a satellite-borne scanning mirror drive control system, and the effectiveness and accuracy of the method were verified by experimental tests.
APA, Harvard, Vancouver, ISO, and other styles
5

Maity, Subhankar, and Arobindo Chatterjee. "Conductive polymer-based electro-conductive textile composites for electromagnetic interference shielding: A review." Journal of Industrial Textiles 47, no. 8 (September 19, 2016): 2228–52. http://dx.doi.org/10.1177/1528083716670310.

Full text
Abstract:
This article reviews the preparation, development and characteristics of conductive polymer-based electro-conductive textile composites for electromagnetic interference shielding. Modification of ordinary textile materials in the form of electro-conductive composites makes them suitable for this purpose. Various metallic and non-metallic electro-conductive textiles have been explored here as the material for electromagnetic shielding. Different approaches of preparing textile electromagnetic shield have been described here. Recent advancements of application of conductive polymers in the field of textile electromagnetic shielding are described. Conductive polymer-coated textile materials showed superior electrical property as electromagnetic shield. Different methods of applications of conductive polymers onto textile surface are described here with their relative merits and demerits. Different conductive polymer-coated woven and nonwoven fabrics prepared by various researchers for electromagnetic shielding are taken into account. The effects of different process parameters of polymer processing on electromagnetic shielding are described.
APA, Harvard, Vancouver, ISO, and other styles
6

Tesfalem Berhe, Aron, and Frank Graebner. "New EMC Effects with Multi-layered Type of EM Shield." Journal of CIEES 1, no. 2 (December 22, 2021): 14–17. http://dx.doi.org/10.48149/jciees.2021.1.2.2.

Full text
Abstract:
Electro-magnetic interference is one of the biggest problems which hinder electrical and/or electronic devices from operating efficiently in addition to the negative impact it can have on environment. However, with proper shielding, unwanted electromagnetic interference can be substantially reduced, hence to achieve better EM compatibility among devices and avail safer environment. This paper presents multi-layered electromagnetic shield design analysis by considering different scenarios. The analysis is based on simulation done using MATLAB
APA, Harvard, Vancouver, ISO, and other styles
7

Dhawan, S. K., S. Koul, S. Chandra, and S. Venkatachalam. "Conducting Fabrics as a Shield Against Electromagnetic Interference (EMI)." Journal of Coated Fabrics 28, no. 1 (July 1998): 29–36. http://dx.doi.org/10.1177/152808379802800103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dhawan, S. K., S. Koul, S. Chandra, and S. Venkatachalam. "Conducting Fabrics as a Shield Against Electromagnetic Interference (EMI)." Journal of Coated Fabrics 28, no. 3 (December 1998): 29–36. http://dx.doi.org/10.1177/152808379802800302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Xiaoshan, Xiaohui Shi, Jin Jia, Heming Zhao, and Xu Li. "Shield Reliability Analysis-Based Transfer Impedance Optimization Model for Double Shielded Cable of Electric Vehicle." Mathematical Problems in Engineering 2021 (February 6, 2021): 1–8. http://dx.doi.org/10.1155/2021/5373094.

Full text
Abstract:
Due to the high-voltage and high-current operating characteristics of the electric drive system of electric vehicles, it forms strong electromagnetic interference during the working process. The shielding effectiveness of the high-voltage connection cable that connects the components of the electric drive system is directly related to its electromagnetic interference emissions. Therefore, the modeling and analysis of the shielding effectiveness of the connection cable is very important for the development of a connection cable with good shielding effectiveness. Firstly, the transfer impedance value representing the shielding effectiveness of the shielded cable is analyzed, and the difference between the single-layer shield and the double-layer shield cable is compared. The influence of double-layer shielded high-voltage connection cables commonly used in electric vehicles on the shielding layer DC resistance and keyhole inductance is clarified. Secondly, the transfer impedance optimization model ZT_D-Desmoulins is obtained by combining with the single-layer shielded cable Desmoulins model and considering the influence of shielded layer DC resistance and keyhole inductance. Finally, three double-layer shielded cables of different types were selected for the triaxial test. The error rates of the test data and the ZT_D-Desmoulin optimization model are all lower than 20% in each frequency band, which verified the correctness, universality, and great engineering application value of the optimization model.
APA, Harvard, Vancouver, ISO, and other styles
10

Hung, Fei Shuo, Fei Yi Hung, Che Ming Chiang, and Truan Sheng Lui. "Building Materials Effects of Al Content and Physical Properties on the Electromagnetic Interference Shielding of Sn Based Coating Thin Layers." Applied Mechanics and Materials 142 (November 2011): 142–51. http://dx.doi.org/10.4028/www.scientific.net/amm.142.142.

Full text
Abstract:
This study coats complex colloid mixed with Sn-xAl powders and polyethylene on glass to examine the shield effect on electromagnetic interference (EMI). In addition, the sputtering specimens and powder coating specimens were compared. The results show that adding Al to the Sn-xAl powders can increase the electromagnetic interference (EMI) shield at lower frequencies. Notably, the number of cavities in the coating layer increased with the coating thickness, with the result that the EMI shield could not improve with an increase in the coating thickness at higher frequencies. However, the EMI shield of sputtering films had a tendency to increase as the thin thickness increased. The Sn-40Al undergoes a dispersing effect which forms a fine overlapping structure, thereby improving the low frequency EMI shielding. In addition, the Sn-20Al powders possessed the properties of a small particle size, closed structure and higher electric conductivity which improved the high frequency EMI shielding. For the sputtering films, the annealed treatment not only had higher electric conductivity but also increased the high frequency EMI shielding.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Electromagnetic interference shield"

1

Chupáč, Michal. "Skener elektromagnetických polí a jeho využití při měření elektromagnetické kompatibility." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-220301.

Full text
Abstract:
Master’s thesis is focused on making the acquaintance of EMC issues and ways of electromagnetic field scanner RS321 utilization for pre-compliance measurements. First part contains analysis of available equipment’s influence on measurement results on the basis of gathered specification. Next part includes an example measurement used as operational manual for scanner and its controlling program. The most important part is correction evaluation for performed EMI measurement of signal generator using its EMC certification protocol and application of gained correction curve on independent EMI measurement of device tested by EMC testing laboratory. Other possibilities of scanner utilization are mentioned in the next chapters. Last part of the thesis contains suitability evaluation of EMC scanner on the basis of findings from performed measurements.
APA, Harvard, Vancouver, ISO, and other styles
2

Sartin, Antonio Carlos Passos [UNESP]. "Avaliação da suscetibilidade eletromagnética dos cabos metálicos dos sistemas de supervisão, proteção, comunicação e controle de subestações de alta tensão." Universidade Estadual Paulista (UNESP), 2010. http://hdl.handle.net/11449/87197.

Full text
Abstract:
Made available in DSpace on 2014-06-11T19:22:34Z (GMT). No. of bitstreams: 0 Previous issue date: 2010-01-27Bitstream added on 2014-06-13T20:49:15Z : No. of bitstreams: 1 sartin_acp_me_bauru.pdf: 2377399 bytes, checksum: d4b29001d0dcb0173350d8175fba63b3 (MD5)
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)
O presente trabalho possui como foco principal a apresentação de proposições técnicas para a avaliação da suscetibilidade eletromagnética de cabos metálicos isolados, blindados ou não, para atender aos sistemas de supervisão, proteção, comunicação e controle de subestações de alta tensão frente às interferências eletromagnéticas provocadas pelas descargas atmosféricas, manobras de chaveamento, campo magnético na frequência de 60Hz e do efeito corona. Para a realização destas proposições foram analisados e estudados diversos cabos usados em uma subestação de 440kV. A diretriz metodológica adotada nesta pesquisa incorporou simulações de modelo computacional, ensaios laboratoriais recomendados pelas normas e publicações técnicas correlatas com a finalidade de identificar os efeitos provocados pelas interferências eletromagnéticas nesses cabos. Os resultados obtidos conduziram a uma análise da interferência eletromagnética nos diversos cabos avaliados fornecendo, assim, um valor de imunidade de cada cabo estudado. Constatou-se que os cabos sem blindagem devem ser usados com reservas e podem ser instalados em sistemas poucos sujeitos a interferências eletromagnéticas ou promover uma blindagem adicional. Os cabos blindados, menos suscetível a interferências eletromagnéticas, podem ser instalados em pátios de subestações, entretanto devem-se tomar os devidos cuidados com o aterramento da blindagem. Desta forma, a pesquisa realizada contribuiu para o desenvolvimento de um procedimento técnico para o uso adequado de cabos em questão visando minimizar os efeitos provocados pelas interferências eletromagnéticas nos sistemas de supervisão, proteção, comunicação e controle presentes em subestações de alta tensão.
The main focus of this work is the presentation of technical propositions to assessing the electromagnetic susceptibility of isolated metallic cable, shielded or not, in order to comply with the supervision, protection, communication and control systems of high voltage substations in the presence of electromagnetic interferences caused by lightning discharge, switching maneuver, electromagnetic field at 60Hz and corona effect. Several cables used in 440 kV substation were analyzed and studied for accomplishing these propositions. The methodological guideline adopted in this research has included simulations of computational models, laboratorial tests recommended by standards and technical publications correlated in order to identifying the effects provoked by electromagnetic interferences to these cables. The obtained results led to an analysis of the electromagnetic interference in the several cables assessed, thus providing a value of immunity for each cable studied. It was verified that cable without shielding must be employed with restrictions and can be installed in systems which are little subject to electromagnetic interference or to promote an additional shielding. The shielding cables less susceptible to the electromagnetic interference can be installed in substation courtyard; however, it is important to pay special attention to the grounding of the shielding. Thus, this research contributed to the development of a technical proceeding for employing the mentioned cables suitably, aiming at minimizing the effects provoked by the electromagnetic interferences in the supervision, protection, communication and control systems which are present at the high voltage substations.
APA, Harvard, Vancouver, ISO, and other styles
3

Sartin, Antonio Carlos Passos. "Avaliação da suscetibilidade eletromagnética dos cabos metálicos dos sistemas de supervisão, proteção, comunicação e controle de subestações de alta tensão /." Bauru : [s.n.], 2010. http://hdl.handle.net/11449/87197.

Full text
Abstract:
Orientador: José Alfredo Covolan Ulson
Banca: Paulo Roberto de Aguiar
Banca: José Carlos de Melo Vieira Junior
Resumo: O presente trabalho possui como foco principal a apresentação de proposições técnicas para a avaliação da suscetibilidade eletromagnética de cabos metálicos isolados, blindados ou não, para atender aos sistemas de supervisão, proteção, comunicação e controle de subestações de alta tensão frente às interferências eletromagnéticas provocadas pelas descargas atmosféricas, manobras de chaveamento, campo magnético na frequência de 60Hz e do efeito corona. Para a realização destas proposições foram analisados e estudados diversos cabos usados em uma subestação de 440kV. A diretriz metodológica adotada nesta pesquisa incorporou simulações de modelo computacional, ensaios laboratoriais recomendados pelas normas e publicações técnicas correlatas com a finalidade de identificar os efeitos provocados pelas interferências eletromagnéticas nesses cabos. Os resultados obtidos conduziram a uma análise da interferência eletromagnética nos diversos cabos avaliados fornecendo, assim, um valor de imunidade de cada cabo estudado. Constatou-se que os cabos sem blindagem devem ser usados com reservas e podem ser instalados em sistemas poucos sujeitos a interferências eletromagnéticas ou promover uma blindagem adicional. Os cabos blindados, menos suscetível a interferências eletromagnéticas, podem ser instalados em pátios de subestações, entretanto devem-se tomar os devidos cuidados com o aterramento da blindagem. Desta forma, a pesquisa realizada contribuiu para o desenvolvimento de um procedimento técnico para o uso adequado de cabos em questão visando minimizar os efeitos provocados pelas interferências eletromagnéticas nos sistemas de supervisão, proteção, comunicação e controle presentes em subestações de alta tensão.
Abstract: The main focus of this work is the presentation of technical propositions to assessing the electromagnetic susceptibility of isolated metallic cable, shielded or not, in order to comply with the supervision, protection, communication and control systems of high voltage substations in the presence of electromagnetic interferences caused by lightning discharge, switching maneuver, electromagnetic field at 60Hz and corona effect. Several cables used in 440 kV substation were analyzed and studied for accomplishing these propositions. The methodological guideline adopted in this research has included simulations of computational models, laboratorial tests recommended by standards and technical publications correlated in order to identifying the effects provoked by electromagnetic interferences to these cables. The obtained results led to an analysis of the electromagnetic interference in the several cables assessed, thus providing a value of immunity for each cable studied. It was verified that cable without shielding must be employed with restrictions and can be installed in systems which are little subject to electromagnetic interference or to promote an additional shielding. The shielding cables less susceptible to the electromagnetic interference can be installed in substation courtyard; however, it is important to pay special attention to the grounding of the shielding. Thus, this research contributed to the development of a technical proceeding for employing the mentioned cables suitably, aiming at minimizing the effects provoked by the electromagnetic interferences in the supervision, protection, communication and control systems which are present at the high voltage substations.
Mestre
APA, Harvard, Vancouver, ISO, and other styles
4

Choudhary, Harish Kumar. "Mechanistic Insights for Controlling Electromagnetic Interference Shielding Through Microwave Absorption in Magnetic Composites." Thesis, 2019. https://etd.iisc.ac.in/handle/2005/5167.

Full text
Abstract:
Extensive use of electronic devices in daily communication and information technology causes high (microwave) frequency electromagnetic interference (EMI). This EMI often leads to noise, data misinterpretation or malfunctioning of electronic devices such as medical equipment. To protect the device from this unwanted EMI, a shield layer is essential, which can shield the device from the unwanted radiation via either reflection or absorption. As the reflected microwave may cause further EMI, the later phenomenon is advantageous, because it forbids any further interference with neighboring devices. This absorption-based shielding is also useful in stealth technology to design radar camouflage military aircraft. Metallic shields normally reflect the microwave and are heavy. To address this issue one requires shield layers with lightweight and conducting. In this respect, conducting polymer-based or metallic nanoparticles based composites seems handy. Hence, in this thesis work, we have adopted various strategies to design composites that can address the above limitations of metallic shields. We have demonstrated that the scattering, reflection and absorption of microwave depend upon the micro and macroscopic properties of the filler particles. Such properties include concentration, size, morphology, conductivity, defects and magnetism of the filler materials. We have systematically investigated their effect on EMI shielding to validate our strategies. We used composites of conducting polymer (Polyaniline), hard ferrimagnetic hexaferrites, soft magnetic Yttrium Iron Garnet (YIG), metallic iron particles, metal (Fe/Co/Ni) doped carbonaceous materials along with microwave transparent paraffin wax or PVDF. The effect of concentration, size, morphology, conductivity, defects and magnetic properties of these fillers in these composites on EMI shielding is studied. Furthermore, to understand the atomistic mechanism of shielding through light-matter interactions, complex permittivity and permeability of composites used to demonstrate the dielectric and magnetic loss contributing to the microwave absorption. In this work, in particular, the mechanistic insight into the role of concentration of hexaferrite in hexaferrite-polyaniline-Wax composites, role of network structure of garnet particles in YIG-polyaniline-wax composite, the effect of size of carbon-coated iron/iron carbide particles and micron-sized iron particles in PVDF composite, the role of defects in carbon-coated cobalt and iron particles in scattering of microwave, the effect of improved graphitization and role of magnetism in carbon-coated cobalt and iron particles and the effect of morphology of bimetallic alloy doped carbonaceous materials in PVDF matrix, on EMI shielding behavior is studied in detail. It is demonstrated that using different strategies, the designed composite specimens are very highly effective in attenuating the microwave radiation. The mechanistic insight into microwave absorption in designing highly absorbing EMI shield layer is the highlight of this thesis. The results can directly utilize for industrial applications.
APA, Harvard, Vancouver, ISO, and other styles
5

Sunitha, K. "Coupling Of Electromagnetic Fields From Intentional High Power Electromagnetic Sources With A Buried Cable And An Airborne Vehicle In Flight." Thesis, 2013. https://etd.iisc.ac.in/handle/2005/2620.

Full text
Abstract:
Society’s dependence on electronic and electrical systems has increased rapidly over the past few decades, and people are relying more and more on these gadgets in their daily life because of the efficiency in operation which these systems can offer. This has revolutionized many areas of electrical and electronics engineering including power sector, telecommunication sector, transportation and many other allied areas. With progress in time, the sophistication in the systems also increased. Also as the systems size reduced from micro level to nano level, the compactness of the systems increased. This paved the way for development in the digital electronics leading to new and efficient IC 0s that came into existence. Power sector also faced a resurge in its technology. Most of the analog meters are now replaced by digital meters. The increased sophistication and compactness in the digital system technology made it susceptible to electromagnetic interference especially from High Power Electromagnetic Sources. Communication, data processing, sensors, and similar electronic devices are vital parts of the modern technological environment. Damage or failures in these devices could lead to technical or financial disasters as well as injuries or the loss of life. Electromagnetic Interference (EMI) can be explained as any malicious generation of electromagnetic energy introducing noise or signals into electric and electronic systems, thus disrupting, confusing or damaging these systems. The disturbance may interrupt, obstruct, or otherwise degrade or limit the effective performance of the circuit. These effects can range from a simple degradation of data to a total loss of data. The source may be any object, artificial or natural, that carries rapidly changing electrical currents, such as an electrical circuit. The sources of electromagnetic interference can be either unintentional or intentional. The sources producing electromagnetic interference can be of different power levels, different frequency of operation and of different field strength. One such classification of these sources are the High Power Electromagnetic Sources (HPEM) High Power Electromagnetic environment refers to sources producing very high peak electromagnetic fields at very high power levels. These power levels coupled with the extremely high magnitude of the fields are sufficient to cause disastrous effects on the electrical and electronic systems. There has been a lot of developments in the field of the source technology of HPEM sources so that they are now one of the strongest sources of electromagnetic interference. High Power Electromagnetic environment refers to the sources producing very high peak electromagnetic fields at very high power levels. These power levels coupled with the extremely high magnitude of the fields are sufficient to cause disastrous effects on the electrical and electronic systems. HPEM environments are categorized based on the source characteristics such as the peak electric field, often called threat level, frequency coverage or bandwidth, average power density and energy content. The sources of electromagnetic interference can be either unintentional or intentional. Some examples of unintentional sources are the increased use of electromagnetic spectrum which generates disturbance to various systems operating in that frequency band, poor design of systems without taking care of other systems present nearby as well as lightning. Intentional sources are High altitude Electromagnetic Pulse (HEMP) or Nuclear Electromagnetic Pulse (NEMP) due to nuclear detonations, Ultra Wide Band (UWB) field from Impulse Radiating Antennas (IRA), Nar-row band fields like those coming from High Power Microwaves (HPM), High Intensity Radio Frequency (HIRF) sources. Of these the lightning is natural and all other sources are man-made. The significant progress in the Intentional High-Power Electromagnetic (HPEM) sources and antenna technologies and the easy access to simple HPEM systems for anyone entail the need to determine the susceptibility of electronic equipment as well as coupling of these fields with systems such as cables (buried as well as aerial), airborne vehicle etc. to these types of threats. Buried cables are widely used in the communication and power sectors due to their efficient functioning in urban cities and towns. These cables are more prone to electromagnetic interferences from HPEM sources. The buried communication cables or even the buried data cables are connected to sensitive equipments and hence even a slight rise in the voltage or the current at the terminals of the equipments can become a serious problem for the smooth operation of the system. In the first part of the thesis the effect of the electromagnetic field due to these sources on the cables laid underground has been studied. The second part of this thesis deals with the study of the interaction of the EM field from the above mentioned HPEM sources with an airborne vehicle. Airborne vehicle and its payload are extremely expensive so that any destruction to these as a result of the voltages and currents induced on the vehicle on account of the incoming HPEM fields can be quite undesirable. The incoming electromagnetic fields will illuminate the vehicle along its axis which results in the induction of currents and voltages. These currents and voltages will get coupled to the internal control circuits that are extremely sensitive. If the induced voltage/ current magnitude happen to be above the damage threshold level of these circuits then it will result in either a malfunction of the circuit or a permanent damage of it, with both of them being detrimental to the success of the mission. This will even result in the abortion of the mission or possible degradation of the vehicle performance. Hence it is worthwhile to see what will be the influence of an incoming HPEM electromagnetic field on the airborne vehicle with and without the presence of an exhaust plume. In this work, the HPEM sources considered are NEMP, IRA and HPM. The electromagnetic fields produced by the EMP can induce large voltage and current transients in electrical and electronic circuits which can lead to a possible malfunction or permanent damage of the systems. The electric field at the earth 0s surface can be modelled as a double exponential pulse as per the IEC standard 61000-2-9. The NEMP field incident on the earth’s surface is considered as that coming from a source at a distance far away from the earth’s surface; hence a plane wave approximation has been used. Impulse radiating antennas are the ones that are used as the major source of ultra wide band radiation. These are highly powerful antennas that use a pulsed power source as the input and this power source is conditioned to get an extremely sharp rise time pulse. These antennas are very high power antennas that are capable of producing a significant electromagnetic field. Impulse radiating antenna is a paraboloidal reflector and hence is an aperture antenna. Initially the radiated field due to this aperture needs to be found out at any observation point from the antenna. In this thesis, the aperture distribution method is used to accurately determine the field due to the aperture. In this method the field reflected from the surface of the reflector is first found on an imaginary plane through the focal point of the reflector that is normal to the axis of the reflector, by using the principles of geometrical optics, which then is extended to the observation point. The IRA considered for the present work is the one of the most powerful IRA as per the published literature available in the open domain. This has an input voltage of 1.025 MV. The far field electric field measured at the boresight (at r =85 m) being equal to 62 kV/m, and the uncorrected pulse rise time (10%-90%) is 180 ps for this IRA. HPM sources are usually electromagnetic radiators having a reflector with a horn antenna kept at their focal point for excitation. HPM sources generally operate in single mode or at tens or hundreds of Hz repetition rates. Many HPM radiators are developed in the world each with their own peculiar geometry and power levels. In the present thesis, a single waveguide (WR-975) fed HPM antenna assembly has been studied. The chosen waveguide has a cut-o_ frequency of 1 GHz and a power level of 10 GW. The wavelength associated with the waveguide is 0.3 m. The field pattern shows a definite peak in its response when the frequency is 1 GHz, the cut-off frequency of the waveguide. The electric field coming out of the HPEM sources travel through the medium that is either air alone or a combination of air and soil respectively depending upon whether the circuit on which the coupling is analysed is an airborne vehicle or an underground cable. The media plays a major role in the coupling, as the field magnitude is influenced by the characteristic properties of the media. As height increases the magnitude of the electric field decreases for all types of sources and also the time before which the field waveform starts is increased. The electric field in the soil is decided by the soil properties such as its conductivity and permittivity. The soil is modelled in frequency domain and the high frequency behaviour of soils is considered with its conductivity and permittivity taken as functions of frequency, as the incident field has high frequency components. A soil medium can be electromagnetically viewed as a four component dielectric mixture consisting of soil particles, air voids, bound water, and free water. When electric field is incident on the soil, it gets polarized. This is as a result of a wide variety of processes, including polarization of electrons in the orbits around atoms, distortion of molecules, reorientation of water molecules, accumulation of charge at interfaces, and electrochemical reactions. Whatever is the HPEM source, an increase in the soil conductivity results in an increased attenuation of the field. Also there is a significant loss of high frequency components in the GHz range in the field due to the selective absorption by the soil. This effect causes the percentage attenuation to be maximum for HPM and minimum for NEMP and IRA lying in between these two extremities. Increase in permittivity of the soil causes attenuation of the electric field for all HPEM sources. This is due to the relaxation mechanisms in the soil due to atomic- or molecular-scale resonances. The coupling of the electromagnetic fields due to HPEM sources is considered in the first phase. Two cables are considered (i) buried shielded and (ii) buried shielded twisted pair cables. The results are arrived at using the Enhanced Transmission Line model. The induced current is more for a shielded cable than a twisted pair cable of the same configuration. The induced current magnitude depends upon the type of the HPEM source, the depth of burial of the cable and the point on the cable where the current/ voltage is computed. Current is maximum at the centre of the cable for a matched termination and the voltage is the minimum at this point. The ratio of the induced current in the inner conductor with respect to the shield current of a shielded cable is the least for an HPM, and maximum for NEMP. This is due to the fact that higher frequencies are absorbed more by the shield of the cable. This affects HPM induced current the maximum and NEMP the least because of the presence of the lower frequency components in NEMP. Induced current in the twisted pair cable depends upon the number of pairs of the cable and the pitching of the cable. The electromagnetic field from the HPEM sources propagates with less attenuation in air due to the lower resistance this medium offers for electromagnetic wave propagation. Hence any system in air, be it electrical or electronic, will be under the strong illumination by these electromagnetic fields. As the second part of this thesis, the influence of the electromagnetic fields from all the three HPEM sources on an airborne vehicle in flight is analysed. For this part of study, the Electromagnetic (EM) fields radiated by all the three sources at different heights from the earth 0s surface have been computed. The coupling study has been done for the case of a vehicle with plume as well as without plume. For the second case, the electromagnetic modelling of the plume has been done taking into consideration its conductivity, which in turn depends on the different ionic species present in the plume. The species of the exhaust plume depends upon the chemical reactions taking place in the combustion chamber of the nozzle of the vehicle. The presence of the alkali metals as impurity in the airborne vehicle propellant will generate considerable ion particles such as Na+, Cl in addition to e- in the plume mixture during combustion which makes the plume electrically conducting. But it does not influence the pressure, temperature and velocity of the plume. After the nozzle throat, the exhaust plume regains the supersonic speed, so the flow of the exhaust plume is assumed as compressible flow in the second region. The electrons have high collision frequency, high number density, high plasma frequency and lower molecular mass and hence the highly mobile electrons dominate the heavy ion particle in the computation of the electrical conductivity of the plume. The plume conductivity decreases marginally from the axis till a distance equal to the nozzle radius but the peak value increases sharply towards the exit plane edge of the nozzle radius. The induced current is computed using Method of Moments. The induced current depends upon the type of interference source, its characteristics, whether the plume is present or not and the type of the plume. The HPM induces maximum current in the vehicle because of the fact that the plume has a tendency to become more conductive at these frequencies. The induced currents due to the EM fields from IRA and NEMP comes after the HPM. The presence of the plume enhances the magnitude of the induced current. If the plume is homogeneous then the current induced in it is more.
APA, Harvard, Vancouver, ISO, and other styles
6

Sunitha, K. "Coupling Of Electromagnetic Fields From Intentional High Power Electromagnetic Sources With A Buried Cable And An Airborne Vehicle In Flight." Thesis, 2013. http://etd.iisc.ernet.in/handle/2005/2620.

Full text
Abstract:
Society’s dependence on electronic and electrical systems has increased rapidly over the past few decades, and people are relying more and more on these gadgets in their daily life because of the efficiency in operation which these systems can offer. This has revolutionized many areas of electrical and electronics engineering including power sector, telecommunication sector, transportation and many other allied areas. With progress in time, the sophistication in the systems also increased. Also as the systems size reduced from micro level to nano level, the compactness of the systems increased. This paved the way for development in the digital electronics leading to new and efficient IC 0s that came into existence. Power sector also faced a resurge in its technology. Most of the analog meters are now replaced by digital meters. The increased sophistication and compactness in the digital system technology made it susceptible to electromagnetic interference especially from High Power Electromagnetic Sources. Communication, data processing, sensors, and similar electronic devices are vital parts of the modern technological environment. Damage or failures in these devices could lead to technical or financial disasters as well as injuries or the loss of life. Electromagnetic Interference (EMI) can be explained as any malicious generation of electromagnetic energy introducing noise or signals into electric and electronic systems, thus disrupting, confusing or damaging these systems. The disturbance may interrupt, obstruct, or otherwise degrade or limit the effective performance of the circuit. These effects can range from a simple degradation of data to a total loss of data. The source may be any object, artificial or natural, that carries rapidly changing electrical currents, such as an electrical circuit. The sources of electromagnetic interference can be either unintentional or intentional. The sources producing electromagnetic interference can be of different power levels, different frequency of operation and of different field strength. One such classification of these sources are the High Power Electromagnetic Sources (HPEM) High Power Electromagnetic environment refers to sources producing very high peak electromagnetic fields at very high power levels. These power levels coupled with the extremely high magnitude of the fields are sufficient to cause disastrous effects on the electrical and electronic systems. There has been a lot of developments in the field of the source technology of HPEM sources so that they are now one of the strongest sources of electromagnetic interference. High Power Electromagnetic environment refers to the sources producing very high peak electromagnetic fields at very high power levels. These power levels coupled with the extremely high magnitude of the fields are sufficient to cause disastrous effects on the electrical and electronic systems. HPEM environments are categorized based on the source characteristics such as the peak electric field, often called threat level, frequency coverage or bandwidth, average power density and energy content. The sources of electromagnetic interference can be either unintentional or intentional. Some examples of unintentional sources are the increased use of electromagnetic spectrum which generates disturbance to various systems operating in that frequency band, poor design of systems without taking care of other systems present nearby as well as lightning. Intentional sources are High altitude Electromagnetic Pulse (HEMP) or Nuclear Electromagnetic Pulse (NEMP) due to nuclear detonations, Ultra Wide Band (UWB) field from Impulse Radiating Antennas (IRA), Nar-row band fields like those coming from High Power Microwaves (HPM), High Intensity Radio Frequency (HIRF) sources. Of these the lightning is natural and all other sources are man-made. The significant progress in the Intentional High-Power Electromagnetic (HPEM) sources and antenna technologies and the easy access to simple HPEM systems for anyone entail the need to determine the susceptibility of electronic equipment as well as coupling of these fields with systems such as cables (buried as well as aerial), airborne vehicle etc. to these types of threats. Buried cables are widely used in the communication and power sectors due to their efficient functioning in urban cities and towns. These cables are more prone to electromagnetic interferences from HPEM sources. The buried communication cables or even the buried data cables are connected to sensitive equipments and hence even a slight rise in the voltage or the current at the terminals of the equipments can become a serious problem for the smooth operation of the system. In the first part of the thesis the effect of the electromagnetic field due to these sources on the cables laid underground has been studied. The second part of this thesis deals with the study of the interaction of the EM field from the above mentioned HPEM sources with an airborne vehicle. Airborne vehicle and its payload are extremely expensive so that any destruction to these as a result of the voltages and currents induced on the vehicle on account of the incoming HPEM fields can be quite undesirable. The incoming electromagnetic fields will illuminate the vehicle along its axis which results in the induction of currents and voltages. These currents and voltages will get coupled to the internal control circuits that are extremely sensitive. If the induced voltage/ current magnitude happen to be above the damage threshold level of these circuits then it will result in either a malfunction of the circuit or a permanent damage of it, with both of them being detrimental to the success of the mission. This will even result in the abortion of the mission or possible degradation of the vehicle performance. Hence it is worthwhile to see what will be the influence of an incoming HPEM electromagnetic field on the airborne vehicle with and without the presence of an exhaust plume. In this work, the HPEM sources considered are NEMP, IRA and HPM. The electromagnetic fields produced by the EMP can induce large voltage and current transients in electrical and electronic circuits which can lead to a possible malfunction or permanent damage of the systems. The electric field at the earth 0s surface can be modelled as a double exponential pulse as per the IEC standard 61000-2-9. The NEMP field incident on the earth’s surface is considered as that coming from a source at a distance far away from the earth’s surface; hence a plane wave approximation has been used. Impulse radiating antennas are the ones that are used as the major source of ultra wide band radiation. These are highly powerful antennas that use a pulsed power source as the input and this power source is conditioned to get an extremely sharp rise time pulse. These antennas are very high power antennas that are capable of producing a significant electromagnetic field. Impulse radiating antenna is a paraboloidal reflector and hence is an aperture antenna. Initially the radiated field due to this aperture needs to be found out at any observation point from the antenna. In this thesis, the aperture distribution method is used to accurately determine the field due to the aperture. In this method the field reflected from the surface of the reflector is first found on an imaginary plane through the focal point of the reflector that is normal to the axis of the reflector, by using the principles of geometrical optics, which then is extended to the observation point. The IRA considered for the present work is the one of the most powerful IRA as per the published literature available in the open domain. This has an input voltage of 1.025 MV. The far field electric field measured at the boresight (at r =85 m) being equal to 62 kV/m, and the uncorrected pulse rise time (10%-90%) is 180 ps for this IRA. HPM sources are usually electromagnetic radiators having a reflector with a horn antenna kept at their focal point for excitation. HPM sources generally operate in single mode or at tens or hundreds of Hz repetition rates. Many HPM radiators are developed in the world each with their own peculiar geometry and power levels. In the present thesis, a single waveguide (WR-975) fed HPM antenna assembly has been studied. The chosen waveguide has a cut-o_ frequency of 1 GHz and a power level of 10 GW. The wavelength associated with the waveguide is 0.3 m. The field pattern shows a definite peak in its response when the frequency is 1 GHz, the cut-off frequency of the waveguide. The electric field coming out of the HPEM sources travel through the medium that is either air alone or a combination of air and soil respectively depending upon whether the circuit on which the coupling is analysed is an airborne vehicle or an underground cable. The media plays a major role in the coupling, as the field magnitude is influenced by the characteristic properties of the media. As height increases the magnitude of the electric field decreases for all types of sources and also the time before which the field waveform starts is increased. The electric field in the soil is decided by the soil properties such as its conductivity and permittivity. The soil is modelled in frequency domain and the high frequency behaviour of soils is considered with its conductivity and permittivity taken as functions of frequency, as the incident field has high frequency components. A soil medium can be electromagnetically viewed as a four component dielectric mixture consisting of soil particles, air voids, bound water, and free water. When electric field is incident on the soil, it gets polarized. This is as a result of a wide variety of processes, including polarization of electrons in the orbits around atoms, distortion of molecules, reorientation of water molecules, accumulation of charge at interfaces, and electrochemical reactions. Whatever is the HPEM source, an increase in the soil conductivity results in an increased attenuation of the field. Also there is a significant loss of high frequency components in the GHz range in the field due to the selective absorption by the soil. This effect causes the percentage attenuation to be maximum for HPM and minimum for NEMP and IRA lying in between these two extremities. Increase in permittivity of the soil causes attenuation of the electric field for all HPEM sources. This is due to the relaxation mechanisms in the soil due to atomic- or molecular-scale resonances. The coupling of the electromagnetic fields due to HPEM sources is considered in the first phase. Two cables are considered (i) buried shielded and (ii) buried shielded twisted pair cables. The results are arrived at using the Enhanced Transmission Line model. The induced current is more for a shielded cable than a twisted pair cable of the same configuration. The induced current magnitude depends upon the type of the HPEM source, the depth of burial of the cable and the point on the cable where the current/ voltage is computed. Current is maximum at the centre of the cable for a matched termination and the voltage is the minimum at this point. The ratio of the induced current in the inner conductor with respect to the shield current of a shielded cable is the least for an HPM, and maximum for NEMP. This is due to the fact that higher frequencies are absorbed more by the shield of the cable. This affects HPM induced current the maximum and NEMP the least because of the presence of the lower frequency components in NEMP. Induced current in the twisted pair cable depends upon the number of pairs of the cable and the pitching of the cable. The electromagnetic field from the HPEM sources propagates with less attenuation in air due to the lower resistance this medium offers for electromagnetic wave propagation. Hence any system in air, be it electrical or electronic, will be under the strong illumination by these electromagnetic fields. As the second part of this thesis, the influence of the electromagnetic fields from all the three HPEM sources on an airborne vehicle in flight is analysed. For this part of study, the Electromagnetic (EM) fields radiated by all the three sources at different heights from the earth 0s surface have been computed. The coupling study has been done for the case of a vehicle with plume as well as without plume. For the second case, the electromagnetic modelling of the plume has been done taking into consideration its conductivity, which in turn depends on the different ionic species present in the plume. The species of the exhaust plume depends upon the chemical reactions taking place in the combustion chamber of the nozzle of the vehicle. The presence of the alkali metals as impurity in the airborne vehicle propellant will generate considerable ion particles such as Na+, Cl in addition to e- in the plume mixture during combustion which makes the plume electrically conducting. But it does not influence the pressure, temperature and velocity of the plume. After the nozzle throat, the exhaust plume regains the supersonic speed, so the flow of the exhaust plume is assumed as compressible flow in the second region. The electrons have high collision frequency, high number density, high plasma frequency and lower molecular mass and hence the highly mobile electrons dominate the heavy ion particle in the computation of the electrical conductivity of the plume. The plume conductivity decreases marginally from the axis till a distance equal to the nozzle radius but the peak value increases sharply towards the exit plane edge of the nozzle radius. The induced current is computed using Method of Moments. The induced current depends upon the type of interference source, its characteristics, whether the plume is present or not and the type of the plume. The HPM induces maximum current in the vehicle because of the fact that the plume has a tendency to become more conductive at these frequencies. The induced currents due to the EM fields from IRA and NEMP comes after the HPM. The presence of the plume enhances the magnitude of the induced current. If the plume is homogeneous then the current induced in it is more.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Electromagnetic interference shield"

1

Gaier, James R. Intercalated graphite fiber composites as EMI shields in aeorspace structures. [Washington, DC]: National Aeronautics and Space Administration, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Vance, Edward F. Coupling to shielded cables. Malabar, Fla: R.E. Krieger Pub. Co., 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gaier, James R. EMI shields made from intercalated graphite composites. [Washington, DC]: National Aeronautics and Space Administration, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Electromagnetic interference shield"

1

Singh, Avanish Pratap, Monika Mishra, Anil Ohlan, and S. K. Dhawan. "Electromagnetic Interference Shielding and its Evaluation." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 1–58. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010004.

Full text
Abstract:
This chapter introduces the basis of electromagnetic interference shielding theory, techniques for characterizing electromagnetic materials, and the application of studying the electromagnetic properties of materials. The main topics include theoretical shielding effectiveness calculation and its measurement, Shielding Mechanism of E-Field and H-Field, absorption and reflection loss, interfacial and orientation polarization, electronic and atomic polarization, characterization methodology, Nicholson-Ross-Weir technique, short circuit line technique electrical properties, electrical permittivity, and magnetic permeability, and dielectric measurement techniques. In addition, the field method is used to analyze the electromagnetic field. This chapter introduced the concept of microwave shield and described its characteristics to achieve the ideal shield. Next, the basic physics that coordinates the interaction between the material and the electromagnetic field is described in detail. Subsequently, we analyze the general properties of typical electromagnetic materials such as dielectric materials, semiconductors, conductors, magnetic materials, and artificial materials. The last part of this chapter introduces the latest developments in EMI shielding materials in various structural forms, as well as future challenges and guidelines for finding material solutions for next-generation shielding applications. Indeed, advanced materials and process technology are the keys to successful EMI shielding.
APA, Harvard, Vancouver, ISO, and other styles
2

Saini, Ayushi, Anil Ohlan, S. K. Dhawan, and Kuldeep Singh. "Nanostructured Two-Dimensional (2D) Materials as Potential Candidates for EMI Shielding." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 465–526. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010014.

Full text
Abstract:
For an effective EMI shielding, materials should have high electrical conductivity as EMI attenuation is a sum of relfection, absorption, and multiple relfections which requires the existence of mobile charge carriers (electrons or holes), electric and/or magnetic dipoles, usually provided by materials having high dielectric constants (ε) or magnetic permeability (μ) and the large surface area or interface area. Until now, a metal shroud was the material of choice as an EMI shield. However, metal fillers add additional weight and are susceptible to corrosion, making them less desirable. Therefore, we have focused on new emerging two-dimensional 2D nanomaterials that are light in weight and have a low cost. Here, the focus is to address the challenges in their synthesis especially transition metal carbides (MXenes), MoS2, functionalized graphene/ferromagnetic conducting polymer composites, and their fabrication for EMI reductions. These articles also evaluate and explain the recent progress explicitly and underline the complex interplay of its intrinsic properties of 2D nanostructured materials (MXene, MoS2, Graphene/ferromagnetic polymer composite) as a potential candidate for EMI shielding and evaluate their electromagnetic compatibility. The chapter will cover the facets related to a newly emerging area of EMI shields in the automotive industry, especially lithium-ion battery-operated electric vehicles and self-driving cars, high-speed wireless communication devices, and next-generation mobile phones with 4G and 5G technology.
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Tejendra K., Rajeev Kumar, Manjeet Singh Goyat, and Deepshikha Gupta. "Carbon Nanostructures-based Polymer Nanocomposites for EMI Shielding Applications." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 109–52. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010006.

Full text
Abstract:
We have seen a rapid surge in the growth and subsequent drive-in scaling down electronic interfaces with intelligent electronic devices. Any electronic gadget that transmits, distributes, or uses electrical energy produces electromagnetic interference (EMI), which has harmful effects on device performance, human health, and the surrounding environment. This increase in unrestricted EM pollution can also affect human well-being and the surrounding environment if proper shielding is not provided. Therefore, there is an increasing demand for EMI shielding materials due to the rapid increase in EM radiation sources. EMI shielding materials must have the capability to absorb and reflect EM radiation at very high frequencies and act as a shield against the penetration of radiation through them. The polymer matrices are generally electrically insulating; therefore, they cannot provide shielding against EM radiations. Thus, the use of electrically conducting fillers enables the path in polymer composites to shield the EM radiations. This chapter covers the up‐to‐date research activities targeting EMI shielding based on thermoplastic, and thermoset polymer nanocomposites (PNCs) reinforced with carbon-based nanostructures (CBNS). The first section of this chapter gives a brief overview of the fundamentals of EMI shielding, theoretical aspects of shielding, and different strategies for controlling EM radiations. Other synthesis methods are discussed in the next section, which deals with the preparation of PNCs. Comprehensive justification of potential materials for controlling EMI is also described with nanocomposites based on thermoplastic and thermoset polymer matrices incorporated within CBNS, magnetic, dielectric, and hybrid materials. The synergistic effects of the hybrid fillers may render tunable electrical conductivity and electrical percolation phenomenon in nanocomposites.
APA, Harvard, Vancouver, ISO, and other styles
4

Min Koo, Chong, Pradeep Sambyal, and S. K. Dhawan. "Porous 2D MXenes for EMI Shieldin." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 439–64. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010013.

Full text
Abstract:
Advancement in modern electronic devices needs special requirements such as compact size, lightweight, and easy processing ability for the new innovative systems. This chapter describes the fundamentals of porous MXene composites (foams and aerogels) with the aim of inhibiting electromagnetic (EM) pollution. The first article that elucidated the EM shielding capabilities of MXene composites demonstrated superior performances to those of the existing materials, owing to their metallic conductivity, large surface area, surface modifiability, and ease of processability. Various approaches have been used to attenuate EM waves, including the application of laminate, porous, and hybrid structures. Among these, the porous morphology can contribute to the design of the absorption-dominant EM shield. Herein, the variations in electrical conductivity, mechanical stability, and electromagnetic interference shielding effectiveness (EMI SE) were explored with the use of a porous morphology. Subsequently, the theoretical and experimental results were analyzed to obtain new insights into the shielding mechanisms. This chapter will provide an overview of porous MXene composite materials and future challenges and strategies to design hybrid materials for next-generation EMI shielding applications.
APA, Harvard, Vancouver, ISO, and other styles
5

Varshney, Swati, and S. K. Dhawan. "Utilization of Fly Ash Composites in Electromagnetic Shielding Applications." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 315–54. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010010.

Full text
Abstract:
Electromagnetic interference (EMI) disturbs the working of electronic and electrical equipment used in aerospace, military, and many more areas. This disturbance leads to the complete failure of equipment and it is also very dangerous to human beings, especially radiation created by mobile phones. The considerable development in materials has been achieved with the fabrication of the shield in the form of composite sheets, paints, coatings, etc. Now, there is a need to fabricate flexible materials to achieve intricate shapes and structures to provide excellent EMI shielding in a wide frequency range. In addition to EM pollution, society is also dealing with pollution created by solid waste like fly ash. The disposal of fly ash has become a challenge due to its astounding amount produced in coal thermal power plants. This research work demonstrates the usage of fly ash to fabricate advanced composites for electromagnetic shielding applications. This chapter will throw some light on the electromagnetic shielding mechanism, EMI shielding measurement methods, fabrication of smart materials for shielding application in the designing of conducting polypyrrole nanocomposites, polyurethane composites, and cement paint composite using fly ash along with other magnetic/dielectric reinforcement to develop material offering optimized electromagnetic shielding properties. Moreover, these composites are further tested for other characterization techniques. These developed smart materials not only find a solution for the utilization of fly ash but also offer excellent shielding effectiveness in a wide frequency range.
APA, Harvard, Vancouver, ISO, and other styles
6

Naresh, U., N. Suresh Kumar, K. Chandra Babu Naidu, A. Manohar, and Khalid Mujasam Batoo. "Advanced Ceramics for Effective Electromagnetic Interference Shields." In 25425269, 80–94. BENTHAM SCIENCE PUBLISHERS, 2020. http://dx.doi.org/10.2174/9789811478192120030009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Verma, Meenakshi, Veena Choudhary, and S. K. Dhawan. "Thermoplastic Polyurethane Graphene Nanocomposites for EMI Shielding." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 153–212. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010007.

Full text
Abstract:
Interference and chaos among the various electromagnetic signals are becoming the primary challenge of the current era that relies on wireless communication. Electromagnetic pollution is the overabundance of electromagnetic radiation emitted by electronic devices, like cell phones, cordless phones, Wi-Fi routers, or Bluetooth-enabled equipment, and our relationship with these devices has become more and more intimate. The potential effects of electromagnetic pollution, both in terms of its interaction with electronic devices as well as biological species, are serious concerns for the research community. EMI shielding reduces electromagnetic interference among the electronic components. Therefore, protection from such harmful radiations must be acquired by either blocking or shielding these unavoidable severe electromagnetic radiations. Metals have been typically used as the material of choice for shielding applications, but heavy weight, corrosion susceptibility, and cumbersome processing methods make them unsuitable for both researchers and users. Alternatively, polymer nanocomposites have gained tremendous attention as electromagnetic interference (EMI) shielding materials owing to their facile synthesis, ease of processing, and low cost. Different thermoplastic and thermoset polymer matrices have been explored for the development of lightweight composite material for EMI shielding applications. Among the thermoplastic polymers, thermoplastic polyurethanes (TPU) have attracted a great deal of recognition due to their combination of properties, such as flexibility, stretchability, transparency, good wear and weather resistance, better abrasion and chemical resistance, and better mechanical properties. Although graphene and carbon nanotubes have been explored as conducting fillers in polyurethane matrix for the development of EMI shields, no reports are available using a combination of these fillers along with magnetic nanoparticles in thermoplastic polyurethane matrix.
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Rakesh, and S. K. Dhawan. "Fabrication and Microwave Shielding Properties of Free-Standing Conducting Polymer-Carbon Fiber Thin Sheets." In Smart Materials Design for Electromagnetic Interference Shielding Applications, 355–410. BENTHAM SCIENCE PUBLISHERS, 2022. http://dx.doi.org/10.2174/9789815036428122010011.

Full text
Abstract:
EMI is a 20th -century radiation pollution that not only results in various health hazards but also weakens the electronic system's performance. With the rapid global development in various fields, this problem is increasing consistently. To ensure the uninterrupted performance of electronic gadgets and avoid the effects on human health, EMI shielding has become a necessity. In the recent past, a large number of materials having a wide range of conductivity and good electromagnetic attributes have been exploited for EMI shielding applications. Initially used metallic shields, due to their high cost weight, corrosion propensity, and reflection-based shielding, have been replaced by various types of materials. Among them, intrinsically conducting polymers (ICPs) like polyaniline, polythiophene, polypyrrole, etc., and their composites with various types of conductive and/or magnetic fillers have played a significant role. Among all the conducting polymers, polyaniline has been studied the most due to its special properties like moderately high conductivity, ease of synthesis, proton doping, low cost, and high environmental stability. Most of the developments related to EMI shielding have been focused on the synthesis of new materials with high shielding effectiveness (SE). For this purpose, polyaniline and its composites have been widely explored due to its appropriate properties. But the commercial use of polyaniline for EMI shielding applications has always been hampered due to its infusibility and limited processability. Also, limited work has been done for the fabrication of polyaniline composites in the form of sheets that have sufficient SE along with improved thermal and mechanical stability. The work presented in this chapter is based on the fabrication of lightweight, thin sheets of polyaniline composites for EMI shielding application in the X-band of microwave range (8.2-12.4 GHz). The polyaniline-CF-novolac (PACN) composite sheets thus obtained were finally tested for EMI shielding applications using vector network analyzer (VNA) in the X-band of microwave range. Characterization of all the composites and/or their sheets was done by UV-vis, FT-IR, SEM, TGA, electrical conductivity (standard four-probe method), flexural strength, and flexural modulus measurements.
APA, Harvard, Vancouver, ISO, and other styles
9

Escudero, Javier, Roberto Hornero, Daniel Abásolo, Jesús Poza, and Alberto Fernández. "Applying Independent Component Analysis to the Artifact Detection Problem in Magnetoencephalogram Background Recordings." In Encyclopedia of Healthcare Information Systems, 84–92. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-889-5.ch012.

Full text
Abstract:
The analysis of the electromagnetic brain activity can provide important information to help in the diagnosis of several mental diseases. Both electroencephalogram (EEG) and magnetoencephalogram (MEG) record the neural activity with high temporal resolution (Hämäläinen, Hari, Ilmoniemi, Knuutila, & Lounasmaa, 1993). Nevertheless, MEG offers some advantages over EEG. For example, in contrast to EEG, MEG does not depend on any reference point. Moreover, the magnetic fields are less distorted than the electric ones by the skull and the scalp (Hämäläinen et al., 1993). Despite these advantages, the use of MEG data involves some problems. One of the most important difficulties is that MEG recordings may be severely contaminated by additive external noise due to the intrinsic weakness of the brain magnetic fields. Hence, MEG must be recorded in magnetically shielded rooms with low-noise SQUID (Superconducting QUantum Interference Devices) gradiometers (Hämäläinen et al., 1993).
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Electromagnetic interference shield"

1

Bhooma, G., Ch Phanendra Rao, S. M. Muniraja, S. T. Nandish, B. Karthikeyan, Jeyanthi Rajesh, V. K. Hariharan, and M. Nageswara Rao. "Effectiveness of various shield termination methods of cables." In 2016 International Conference on ElectroMagnetic Interference & Compatibility (INCEMIC). IEEE, 2016. http://dx.doi.org/10.1109/incemic.2016.7921473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sudirman, R., N. A. Zakaria, M. N. Jamaluddin, M. R. Mohamed, and K. N. Khalid. "Study of Electromagnetic Interference to ECG Using Faraday Shield." In 2009 Third Asia International Conference on Modelling & Simulation. IEEE, 2009. http://dx.doi.org/10.1109/ams.2009.58.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chung, Young-ki, Kangsoo Lee, and Bok-hee Lee. "Effect of the corona shield of the OMNI bipolar conventional air terminals." In 2016 International Conference on ElectroMagnetic Interference & Compatibility (INCEMIC). IEEE, 2016. http://dx.doi.org/10.1109/incemic.2016.7921510.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rani, R. Boopathi, and S. K. Pandey. "Mobile phone radiation reduction using shield made of different materials." In 2015 13th International Conference on Electromagnetic Interference and Compatibility (INCEMIC). IEEE, 2015. http://dx.doi.org/10.1109/incemic.2015.8055874.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Keshtkar, Asghar, Ali Kalantarnia, and Ahmad Keshtkar. "The Effect of Shield Orifice on the Electromagnetic Interference Factor in HPM." In 2008 14th Symposium on Electromagnetic Launch Technology. IEEE, 2008. http://dx.doi.org/10.1109/elt.2008.86.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Pramanick, Moumita, Joydev Pal, Monali Chakraborty, Syed Masudur Rahim, and Tarun Kumar Dey. "Performance of single and double layered wire mesh electromagnetic shield(s) in the laboratories of degree engineering colleges." In 2018 15th International Conference on ElectroMagnetic Interference & Compatibility (INCEMIC). IEEE, 2018. http://dx.doi.org/10.1109/incemic.2018.8704546.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ngoh, Zhi Lin, Edwin Hang Tong Teo, Fei Ni Leong, Roland Yingjie Tay, Matthew David Whiteside, Soon Siang Chng, Jong Jen Yu, Siu Hon Tsang, Dunlin Tan, and Geok Ing Ng. "Boron Nitride Coated Three-Dimensional Graphene as an Electrically Insulating Electromagnetic Interference Shield." In 2019 IEEE MTT-S International Microwave Workshop Series on Advanced Materials and Processes for RF and THz Applications (IMWS-AMP). IEEE, 2019. http://dx.doi.org/10.1109/imws-amp.2019.8880119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dejband, Erfan, Hamidreza Karami, and Manouchehr Hosseini. "Tunable electromagnetic interference shield using periodic graphene-based structures in the terahertz regime." In 2017 International Conference on Circuits, Devices and Systems (ICCDS). IEEE, 2017. http://dx.doi.org/10.1109/iccds.2017.8120446.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jang, Byeongdeck, Fumio Uchida, Shigenori Harada, Naotaka Oshima, Satoshi Sawaki, Shigeru Ishii, Takuya Kaminaga, Hayato Kiuchi, Tomoharu Takita, and Young Suk Kim. "Step Coverage Improvement for Electromagnetic Interference (EMI) Shield Film by Forming Bevel-Shaped Packages." In 2020 IEEE 70th Electronic Components and Technology Conference (ECTC). IEEE, 2020. http://dx.doi.org/10.1109/ectc32862.2020.00168.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

"Modelling of a Multifunction Electromagnetic Interference Shield and Heat Exchanger Device for a Multirotor Drone." In The 34th European Modeling & Simulation Symposium. CAL-TEK srl, 2022. http://dx.doi.org/10.46354/i3m.2022.emss.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Electromagnetic interference shield"

1

Brown, Jr., Charles G., Amy Cooper, and Alastair S. Moore. Numerical Electromagnetics Simulations of the Leakage Through the Pump-out Holes in the DISC Electromagnetic Interference Shield. Office of Scientific and Technical Information (OSTI), October 2010. http://dx.doi.org/10.2172/1122247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography