Journal articles on the topic 'Electromagnetic interference shield'

To see the other types of publications on this topic, follow the link: Electromagnetic interference shield.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Electromagnetic interference shield.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

PAVLENKO, Yevhen, and Mikhailo STEPANOV. "ELECTROMAGNETIC SHIELDING AS A WAY OF PROTECTING INFORMATION FROM ITS LEAKAGE BY TECHNICAL CHANNELS." Herald of Khmelnytskyi National University. Technical sciences 319, no. 2 (April 27, 2023): 231–39. http://dx.doi.org/10.31891/2307-5732-2023-319-1-240-246.

Full text
Abstract:
In this paper, investigated one of the way of protecting information from its leakages through the technical channels, such as shielding. The first part of the work mainly consider the theoretical principles of shielding, such as definition and process of shielding, its types, main task of the shield, highlighted the concept of shielding efficiency, presented dependence for calculating the efficiency of electromagnetic shield, provided shields classification according to three characteristics: type of field interference, design and material, shield forms, for each of them presented dependence for calculating shielding efficiency of magnetic and electromagnetic field, presented dependence for calculating depth of penetration, as a value that characterizes shielding effect of shielding material. The second part of work consider separate types of shielding such as shielding of the electric field, dependence for calculating its effectiveness, presented main requirements for electric shields, considered the principles of shielding for low-frequency and high-frequency magnetic fields, dependences for calculating its shielding efficiency, presented main requirements for magnetostatic shields, considered shielding of electromagnetic fields, provided main mechanisms of protection against electromagnetic interference, presented dependence for calculating shielding efficiency of electromagnetic field. In the third part of the work calculated shielding efficiency and penetration depth of electromagnetic field for magnetic and non-magnetic materials at given frequencies with different conductivity and different thickness of shield walls, provided graphs of frequency dependence of shielding efficiency at different thickness of the shield walls, shown graph of frequency dependence of penetration depth for different materials, made conclusions and provided recommendations regarding selection of shielding materials at high and low frequencies, presented shielding materials for permanent magnetic field and high-frequency electromagnetic field.
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Tae Wan, Hye Rim Lee, Sung Soo Kim, and Yun Soo Lim. "Electromagnetic Interference Shielding Properties of Carbon Nanotubes Reinforced Composites." Advanced Materials Research 26-28 (October 2007): 305–8. http://dx.doi.org/10.4028/www.scientific.net/amr.26-28.305.

Full text
Abstract:
Electromagnetic interference (EMI) shielding refers to the reflection and/or adsorption of electromagnetic radiation by materials, which acts as a shield against the penetration of the radiation through the shield. In this study, two directional carbon fibers reinforced composites with carbon nanotubes as fillers were studied for the high frequency electromagnetic properties and mechanical properties. Carbon nanotubes were prepared by a catalytic chemical vapor deposition method with ferrocene/xylene mixture. The electromagnetic insulating properties were measured by micro strip line method in this study. Electromagnetic interference shielding properties of composites were investigated in the frequency region of 0.3-6 GHz. The experimental results indicated that the EMI shielding effectiveness of carbon composite is sensitive to the existence of CNT.
APA, Harvard, Vancouver, ISO, and other styles
3

Alegaonkar, Ashwini P., Himangshu B. Baskey, and Prashant S. Alegaonkar. "Microwave scattering parameters of ferro–nanocarbon composites for tracking range countermeasures." Materials Advances 3, no. 3 (2022): 1660–72. http://dx.doi.org/10.1039/d1ma00977j.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gong, Zhentao, Haoting Du, Wenming Wu, Kehan Chen, Jiang Tian, Chengsheng Ji, Dexin Sun, and Yinnian Liu. "Shielding Grounding Optimization Method for Spaceborne Multi-Cable." Applied Sciences 13, no. 6 (March 7, 2023): 3389. http://dx.doi.org/10.3390/app13063389.

Full text
Abstract:
The coupling relationship between space electronics systems is complex, and the signals of optoelectronic load cables are susceptible to interference, especially the early anomalous weak signals on a ground surface used for immediate remote sensing, which are more susceptible to coupling interference between cables. Ensuring a good grounding state for the cable shield is vital for reducing the interference suffered by cables and increasing the electromagnetic compatibility of the system. In this paper, we propose a shielding grounding optimization method for a spaceborne multi-cable shield, including a cable model and parameter extremization and parameter scanning simulation performed using CST, data processing and truth table transformation conducted using MATLAB, and logic expression extraction carried out using Multisim. The method can sort and classify the shielding effects of all the grounding states of multi-cable shields in batches, and ultimately output logical expressions specifying the mapping relationship between the shield grounding state and shielding effect, allowing the optimal shield grounding state to be quickly identified. Finally, the method was applied to a satellite-borne scanning mirror drive control system, and the effectiveness and accuracy of the method were verified by experimental tests.
APA, Harvard, Vancouver, ISO, and other styles
5

Maity, Subhankar, and Arobindo Chatterjee. "Conductive polymer-based electro-conductive textile composites for electromagnetic interference shielding: A review." Journal of Industrial Textiles 47, no. 8 (September 19, 2016): 2228–52. http://dx.doi.org/10.1177/1528083716670310.

Full text
Abstract:
This article reviews the preparation, development and characteristics of conductive polymer-based electro-conductive textile composites for electromagnetic interference shielding. Modification of ordinary textile materials in the form of electro-conductive composites makes them suitable for this purpose. Various metallic and non-metallic electro-conductive textiles have been explored here as the material for electromagnetic shielding. Different approaches of preparing textile electromagnetic shield have been described here. Recent advancements of application of conductive polymers in the field of textile electromagnetic shielding are described. Conductive polymer-coated textile materials showed superior electrical property as electromagnetic shield. Different methods of applications of conductive polymers onto textile surface are described here with their relative merits and demerits. Different conductive polymer-coated woven and nonwoven fabrics prepared by various researchers for electromagnetic shielding are taken into account. The effects of different process parameters of polymer processing on electromagnetic shielding are described.
APA, Harvard, Vancouver, ISO, and other styles
6

Tesfalem Berhe, Aron, and Frank Graebner. "New EMC Effects with Multi-layered Type of EM Shield." Journal of CIEES 1, no. 2 (December 22, 2021): 14–17. http://dx.doi.org/10.48149/jciees.2021.1.2.2.

Full text
Abstract:
Electro-magnetic interference is one of the biggest problems which hinder electrical and/or electronic devices from operating efficiently in addition to the negative impact it can have on environment. However, with proper shielding, unwanted electromagnetic interference can be substantially reduced, hence to achieve better EM compatibility among devices and avail safer environment. This paper presents multi-layered electromagnetic shield design analysis by considering different scenarios. The analysis is based on simulation done using MATLAB
APA, Harvard, Vancouver, ISO, and other styles
7

Dhawan, S. K., S. Koul, S. Chandra, and S. Venkatachalam. "Conducting Fabrics as a Shield Against Electromagnetic Interference (EMI)." Journal of Coated Fabrics 28, no. 1 (July 1998): 29–36. http://dx.doi.org/10.1177/152808379802800103.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dhawan, S. K., S. Koul, S. Chandra, and S. Venkatachalam. "Conducting Fabrics as a Shield Against Electromagnetic Interference (EMI)." Journal of Coated Fabrics 28, no. 3 (December 1998): 29–36. http://dx.doi.org/10.1177/152808379802800302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wu, Xiaoshan, Xiaohui Shi, Jin Jia, Heming Zhao, and Xu Li. "Shield Reliability Analysis-Based Transfer Impedance Optimization Model for Double Shielded Cable of Electric Vehicle." Mathematical Problems in Engineering 2021 (February 6, 2021): 1–8. http://dx.doi.org/10.1155/2021/5373094.

Full text
Abstract:
Due to the high-voltage and high-current operating characteristics of the electric drive system of electric vehicles, it forms strong electromagnetic interference during the working process. The shielding effectiveness of the high-voltage connection cable that connects the components of the electric drive system is directly related to its electromagnetic interference emissions. Therefore, the modeling and analysis of the shielding effectiveness of the connection cable is very important for the development of a connection cable with good shielding effectiveness. Firstly, the transfer impedance value representing the shielding effectiveness of the shielded cable is analyzed, and the difference between the single-layer shield and the double-layer shield cable is compared. The influence of double-layer shielded high-voltage connection cables commonly used in electric vehicles on the shielding layer DC resistance and keyhole inductance is clarified. Secondly, the transfer impedance optimization model ZT_D-Desmoulins is obtained by combining with the single-layer shielded cable Desmoulins model and considering the influence of shielded layer DC resistance and keyhole inductance. Finally, three double-layer shielded cables of different types were selected for the triaxial test. The error rates of the test data and the ZT_D-Desmoulin optimization model are all lower than 20% in each frequency band, which verified the correctness, universality, and great engineering application value of the optimization model.
APA, Harvard, Vancouver, ISO, and other styles
10

Hung, Fei Shuo, Fei Yi Hung, Che Ming Chiang, and Truan Sheng Lui. "Building Materials Effects of Al Content and Physical Properties on the Electromagnetic Interference Shielding of Sn Based Coating Thin Layers." Applied Mechanics and Materials 142 (November 2011): 142–51. http://dx.doi.org/10.4028/www.scientific.net/amm.142.142.

Full text
Abstract:
This study coats complex colloid mixed with Sn-xAl powders and polyethylene on glass to examine the shield effect on electromagnetic interference (EMI). In addition, the sputtering specimens and powder coating specimens were compared. The results show that adding Al to the Sn-xAl powders can increase the electromagnetic interference (EMI) shield at lower frequencies. Notably, the number of cavities in the coating layer increased with the coating thickness, with the result that the EMI shield could not improve with an increase in the coating thickness at higher frequencies. However, the EMI shield of sputtering films had a tendency to increase as the thin thickness increased. The Sn-40Al undergoes a dispersing effect which forms a fine overlapping structure, thereby improving the low frequency EMI shielding. In addition, the Sn-20Al powders possessed the properties of a small particle size, closed structure and higher electric conductivity which improved the high frequency EMI shielding. For the sputtering films, the annealed treatment not only had higher electric conductivity but also increased the high frequency EMI shielding.
APA, Harvard, Vancouver, ISO, and other styles
11

Wang, Gao Song, Zhi Hao Zhao, and Jian Zhong Cui. "The Magnetic Field Interference in Dual-Ingot Low Frequency Electromagnetic Continuous Casting." Advanced Materials Research 821-822 (September 2013): 868–72. http://dx.doi.org/10.4028/www.scientific.net/amr.821-822.868.

Full text
Abstract:
The magnetic field interference was studied by numerical simulation and experimental examination during dual-ingot low-frequency electromagnetic casting process. By using ANSYS software package to mesh and compute, the magnetic field distribution of semi-continuous casting mold region was simulated. The calculated results were verified with the experimental ones and the effects of current direction, shield, silicon sheet and the coil distance on the distribution of magnetic field and ingot were observed. The result indicated that: regardless of current direction, the magnetic field interference among coils appears and the magnetic flux density weakens in the neighbor part of coils. When the current direction of adjacent coils is opposite, the magnetic intensity in ingots is stronger than that of in the same direction. As the distance between coils increases, the magnetic field reduction generated by interference decreases. The magnetic field interference can be alleviated by setting silicon steel sheets or shield.
APA, Harvard, Vancouver, ISO, and other styles
12

Hosseini, Ehsan, Nasser Sabet, Mohammad Arjmand, Uttandaraman Sundararaj, Hassan Hassanzadeh, Mohammad H. Zarifi, and Kunal Karan. "Multilayer polymeric nanocomposite thin film heater and electromagnetic interference shield." Chemical Engineering Journal 435 (May 2022): 134598. http://dx.doi.org/10.1016/j.cej.2022.134598.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Li, Deng Hua, and Cui Hao. "Design of Signal Processing Circuit under the Principle of EMC of the Piezoelectric Acceleration Sensor." Applied Mechanics and Materials 536-537 (April 2014): 320–24. http://dx.doi.org/10.4028/www.scientific.net/amm.536-537.320.

Full text
Abstract:
Although piezoelectric acceleration sensors enclosure can shield electromagnetic pulse commendably, the electromagnetic pulse can be coupled into the sensor and interfere signal processing circuit in the high-frequency electromagnetic environment, which can lead to the failure of acceleration sensor. So, the reasonable design and optimization are necessary for the improvement of signal processing circuit anti-electromagnetic interference ability under the principle of EMC. Some methods were proposed in this paper, such as adding a filter circuit, increasing the spacing between the wires and increasing the number of ground wires, etc. Finite integration technique (FIT) is used in this paper for these simulations in CST software. Simulating results show that the transfer impedances of signal processing circuit under the high-frequency electromagnetic interference were greatly reduced after optimization and power integrity was greatly improved. It achieves the goal of enhancing electromagnetic interference resistance of the signal processing circuit, thereby reduces the influence of the electromagnetic pulse on the piezoelectric acceleration sensor greatly.
APA, Harvard, Vancouver, ISO, and other styles
14

Kamkar, Milad, Ahmadreza Ghaffarkhah, Ehsan Hosseini, Majed Amini, Saeed Ghaderi, and Mohammad Arjmand. "Multilayer polymeric nanocomposites for electromagnetic interference shielding: fabrication, mechanisms, and prospects." New Journal of Chemistry 45, no. 46 (2021): 21488–507. http://dx.doi.org/10.1039/d1nj04626h.

Full text
Abstract:
Fabrication of multilayer EMI shield opens a creative avenue for designing and constructing flexible nanocomposite films simultaneously featuring excellent EMI shielding performance, fascinating heat removal ability, and robust mechanical properties.
APA, Harvard, Vancouver, ISO, and other styles
15

Karim, Nozad, Rong Zhou, and Jun Fan. "An Innovative Package EMC Solution Using a Highly Cost-Effective Sputtered Conformal Shield." Additional Conferences (Device Packaging, HiTEC, HiTEN, and CICMT) 2016, DPC (January 1, 2016): 002152–81. http://dx.doi.org/10.4071/2016dpc-tha42.

Full text
Abstract:
High-speed digital and wireless devices radiate undesired electromagnetic noises that affect the normal operation of other devices causing electromagnetic interference (EMI) problems. Printed circuit board (PCB) and system-level shielding may alleviate inter-system EMI between the PCB board and the outside environment, but does not prevent intra-system EMI within the shielding enclosure. Package and System in Package (SiP) level shielding is often used to minimize intra-system EMI issues. An external metal lid is traditionally employed to prevent noise emission from a device, but the cost and size of this technique makes it unattractive for modern electronics. Conformal shielding is gaining momentum due to its size and height advantages. However, high cost and complexity of the sprayed coating shield prevents it from being used for a wide range of low cost commercial applications. In this paper, an innovative shielding technology with sputtered metal conformal shield is investigated using a specially designed test vehicle. By sputtering a conductive material onto a package, a very thin (typically a few μm) metal layer is constructed on the top and around four sides of the package. This thin sputtered metal layer adds virtually zero penalty to the package size. The cost and complexity of the sputtering process is significantly lower compared to a spraying process. Several types of shielded and unshielded modules were built and extensively tested for both far-field and near-field shielding effectiveness (SE) in a semi-anechoic chamber. The performance of the sputtered conformal shield is compared to that of an unshielded module and the sprayed shield. The measured results show that the sputtered shield performs equally well to a sprayed shield, in far field test, with most measurements better than 40 dB of SE. In near field testing, sputtered shields mostly outperform the sprayed shield, especially when compared in the entire scanned region. A well-designed sputtered conformal shield can, therefore, be a very cost-effective EMI solution for a wide range of packages, such as SiP. Also in the paper, a full wave 3D HFSS model is presented and simulated results for both far and near field are compared with measured data.
APA, Harvard, Vancouver, ISO, and other styles
16

Rohini, Rani, Lasitha K, and Suryasarathi Bose. "Epoxy composites containing cobalt(ii)-porphine anchored multiwalled carbon nanotubes as thin electromagnetic interference shields, adhesives and coatings." Journal of Materials Chemistry C 4, no. 2 (2016): 352–61. http://dx.doi.org/10.1039/c5tc03098f.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Hung, Fei Shuo, Fei Yi Hung, Che Ming Chiang, and Truan Sheng Lui. "Innovation and Annealed Effect of Sn-Al and Sn-Cu Composite Thin Films on the Electromagnetic Interference Shielding for the Green Materials." Advanced Materials Research 347-353 (October 2011): 547–54. http://dx.doi.org/10.4028/www.scientific.net/amr.347-353.547.

Full text
Abstract:
Sn, Al and Cu not only possess electromagnetic interference shield efficiency, but also have the acceptable costs. In this study, sputtered Sn-Al thin films and Sn-Cu thin film were used to investigate the effect of the crystallization mechanism and film thickness on the electromagnetic interference (EMI) characteristics. In addition, the annealed microstructure, electrical conductivity and EMI of the Sn-xAl films and the Sn-xCu films were compared. The results show that Sn-Al film increased the electromagnetic interference (EMI) shielding after annealed. Sn-Cu films with higher Cu atomic concentration, the low frequency EMI shielding could not be improved. After annealing, the Sn-Cu thin film with lower Cu content possessed excellent EMI shielding at lower frequencies, but had an inverse tendency at higher frequencies.
APA, Harvard, Vancouver, ISO, and other styles
18

Chen, Li. "Impacts of Diverting Potential Difference on Armored Cables in Substations." Advanced Materials Research 986-987 (July 2014): 931–35. http://dx.doi.org/10.4028/www.scientific.net/amr.986-987.931.

Full text
Abstract:
To reduce the interference on communication equipments caused by transient electromagnetic field of switching operation, the shields of cables are connected to grounding grid on both sides in the substations grounding designs. However, when the substation is stroke by lightning or shorted, the huge potential difference called diverting potential difference between the cable core and the shield is generated, which can easily destroy insulation of cables, even producing electrical tree or dielectric breakdown in insulation material. Moreover, the large current flowing through the shield of cables will cause personnel accidents and equipment damages. In this paper, the electric model of cables is established using grounding grid simulation software—CEDGS. The way diverting potential difference changes influenced by grounding grids, soil and other parameters is analyzed. Measures to reduce diverting potential difference are proposed for providing a theoretical basis of construction in practice.
APA, Harvard, Vancouver, ISO, and other styles
19

Osman, Nurul Huda, Nurul Najiha Mazu, Josephine Ying Chyi Liew, Muhammad Mahyiddin Ramli, Andrei Victor Sandu, Marcin Nabiałek, Mohammad Abdull Halim Mohd Abdull Majid, and Hazeem Ikhwan Mazlan. "Sodium-Based Chitosan Polymer Embedded with Copper Selenide (CuSe) Flexible Film for High Electromagnetic Interference (EMI) Shielding Efficiency." Magnetochemistry 7, no. 7 (July 12, 2021): 102. http://dx.doi.org/10.3390/magnetochemistry7070102.

Full text
Abstract:
Efficient shielding materials are extremely important to minimize the effect of electromagnetic interference. Currently, various composite materials are being investigated with different shielding efficiencies reported. In this paper, a flexible and free-standing sodium-based chitosan (CH/Na) polymer with copper selenide (CuSe) filler was prepared for electromagnetic shielding. The CH/Na/CuSe polymer matrix was prepared via the direct casting technique at different wt% of CuSe, varying from 2 to 20 wt%. The polymer matrix was then characterised by using Fourier transform infrared (FTIR) spectroscopy to confirm the interaction between the CH/Na and CuSe. The XRD results revealed that the CH/Na/CuSe polymer was successfully formed. Improvement in the electrical conductivity was confirmed by an impedance spectroscopy measurement. The highest electrical conduction recorded was at 3.69 × 10−5 S/cm for CH/Na/CuSe polymer matrix with 20 wt% CuSe. An increase in total electromagnetic interference (EMI) shielding efficiency (SET) of up to 20 dB (99% EM power shield) was achieved, and it can be increased up to 34 dB (99.9% EM power shield) with the thickness of the polymer increased.
APA, Harvard, Vancouver, ISO, and other styles
20

TRUEBLOOD, DAVID M. "Light and Transcutaneous Po2 Device = Problem?" Pediatrics 77, no. 5 (May 1, 1986): 789. http://dx.doi.org/10.1542/peds.77.5.789.

Full text
Abstract:
In Reply.— When the sensor in question was reported to the SensorMedics Hot-Line, it was replaced within 24 hours. SensorMedics' standard procedure is to have any reported malfunction or report of less than optimum performance resolved within 24 hours. When the "photosensitive" sensor was returned, it was determined to, indeed, be sensitive to electromagnetic interference, due to the fact that the cable had been subjected to sufficient force to cause the sensor shield to separate from the cable shield.
APA, Harvard, Vancouver, ISO, and other styles
21

Keshtkar, Asghar, Amir Maghoul, Ali Kalantarnia, and Negar Elmiye Sadr. "Investigation of Shielding Effectiveness Caused by Incident Plane Wave on Conductive Enclosure in UHF Band." Applied Mechanics and Materials 110-116 (October 2011): 940–48. http://dx.doi.org/10.4028/www.scientific.net/amm.110-116.940.

Full text
Abstract:
Electromagnetic compatibility is achieved by reducing the interference below the level that disrupts the proper operation of the electronic system or subsystem. This compatibility is generally accomplished by means of electronic filters, and component or equipment shielding. Shielding an electromagnetic field is a complex and sometimes formidable task. The reasons are many, since the effectiveness of any strategy or technique aimed at the reduction of the electromagnetic field levels in a prescribed region depends largely upon the source (s) characteristics, the shield topology, and materials. In this paper, the effect of an incident plane wave with linear polarization on aluminum shield in UHF frequency is investigated, then, the type of shield material is changed and shielding effectiveness caused by it is investigated. Also, the linear polarization of incident wave is converted to circular polarization and shielding effectiveness variation is obtained in this stage. Slots and apertures are very important parameters to determine suitable shielding effectiveness. In following paper, slot is placed on shield, and its shielding effectiveness is evaluated. The effects of slot width variation, slot length variation and slot displacement, on shielding effectiveness are investigated. Finally, the effect of different aperture structure is evaluated and shielding factor is obtained in any stage. The whole of simulations in this paper, are done with CADFEKO.
APA, Harvard, Vancouver, ISO, and other styles
22

Parr, Stefan, Stephan Chromy, Stefan Dickmann, and Martin Schaarschmidt. "Effects of Aperture Size on <i>Q</i> factor and Shielding Effectiveness of a Cubic Resonator." Advances in Radio Science 15 (September 21, 2017): 169–73. http://dx.doi.org/10.5194/ars-15-169-2017.

Full text
Abstract:
Abstract. The EMC properties of a cubic metallic shield are highly affected by its resonances. At the resonant frequencies, the shielding effectiveness (SE) collapses, which results in high field strengths inside the cavity. This can cause failure or even breakdown of electronic devices inside the shield. The resonant behaviour is mainly determined by the quality or Q factor of the shield. In this paper, the effects of the aperture size on the Q factor and the SE of an electrically large, cubic shield are analysed. At first, a method is developed in order to determine the Q factor based on the resonance behaviour of the shield in time domain. Only the first resonance of the shield is considered therefore. The results are evaluated for different aperture diameters and compared with theory for the Q factor. The dominant coupling mechanism of electromagnetic energy into the shield is thus identified. Then the effect of aperture size on the SE is analysed. The excitation of resonances is very probable if the interfering signal is an ultrawideband (UWB) pulse, which constitutes a typical intentional electromagnetic interference (IEMI) scenario. Therefore, the relation between aperture size and SE is analysed using the theory of the transient SE for a broadband signal with a constant spectral density distribution. The results show, that a worst case aperture size exists, where the SE has its minimum.
APA, Harvard, Vancouver, ISO, and other styles
23

Cai, Jie, Liang Wang, Hongji Duan, Ying Zhang, Xueying Wang, Gang Wan, and Zhili Zhong. "Porous polyamide 6/carbon black composite as an effective electromagnetic interference shield." Polymer International 71, no. 3 (October 23, 2021): 247–54. http://dx.doi.org/10.1002/pi.6311.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Xu, Heqi, Chunfang Wang, Dongwei Xia, and Yunrui Liu. "Design of Magnetic Coupler for Wireless Power Transfer." Energies 12, no. 15 (August 3, 2019): 3000. http://dx.doi.org/10.3390/en12153000.

Full text
Abstract:
In order to improve the restraint ability of electromagnetic energy in space and improve the coupling efficiency, a magnetic coupler structure with composite magnetic shield is proposed. Firstly, the model is established by using the finite-element simulation software. Then, according to the limit of public exposure to time-varying electromagnetic fields pointed out in ICNIPR (International Commission on Non-Ionizing Radiation Protection) guidelines, the characteristics and spatial magnetic field distribution of magnetic couplers with a single shielding structure, double shielding structure, and composite shielding structure are compared and analyzed. Finally, the experimental results show that the structure of magnetic couplers with a composite magnetic shield has a good effect in strengthening magnetic field concentration and reducing the electromagnetic interference of wireless charging systems to the external environment. It also has the advantages of smaller volume, lighter weight, and lower cost, and can effectively improve the transmission efficiency and enhance the stability of wireless charging systems.
APA, Harvard, Vancouver, ISO, and other styles
25

Yadav, Raghvendra Singh, Anju, Thaiskang Jamatia, Ivo Kuřitka, Jarmila Vilčáková, David Škoda, Pavel Urbánek, et al. "Superparamagnetic ZnFe2O4 Nanoparticles-Reduced Graphene Oxide-Polyurethane Resin Based Nanocomposites for Electromagnetic Interference Shielding Application." Nanomaterials 11, no. 5 (April 25, 2021): 1112. http://dx.doi.org/10.3390/nano11051112.

Full text
Abstract:
Superparamagnetic ZnFe2O4 spinel ferrite nanoparticles were prepared by the sonochemical synthesis method at different ultra-sonication times of 25 min (ZS25), 50 min (ZS50), and 100 min (ZS100). The structural properties of ZnFe2O4 spinel ferrite nanoparticles were controlled via sonochemical synthesis time. The average crystallite size increases from 3.0 nm to 4.0 nm with a rise of sonication time from 25 min to 100 min. The change of physical properties of ZnFe2O4 nanoparticles with the increase of sonication time was observed. The prepared ZnFe2O4 nanoparticles show superparamagnetic behavior. The prepared ZnFe2O4 nanoparticles (ZS25, ZS50, and ZS100) and reduced graphene oxide (RGO) were embedded in a polyurethane resin (PUR) matrix as a shield against electromagnetic pollution. The ultra-sonication method has been used for the preparation of nanocomposites. The total shielding effectiveness (SET) value for the prepared nanocomposites was studied at a thickness of 1 mm in the range of 8.2–12.4 GHz. The high attenuation constant (α) value of the prepared ZS100-RGO-PUR nanocomposite as compared with other samples recommended high absorption of electromagnetic waves. The existence of electric-magnetic nanofillers in the resin matrix delivered the inclusive acts of magnetic loss, dielectric loss, appropriate attenuation constant, and effective impedance matching. The synergistic effect of ZnFe2O4 and RGO in the PUR matrix led to high interfacial polarization and, consequently, significant absorption of the electromagnetic waves. The outcomes and methods also assure an inventive and competent approach to develop lightweight and flexible polyurethane resin matrix-based nanocomposites, consisting of superparamagnetic zinc ferrite nanoparticles and reduced graphene oxide as a shield against electromagnetic pollution.
APA, Harvard, Vancouver, ISO, and other styles
26

Gairola, Preeti, S. P. Gairola, Vijay Kumar, Kuldeep Singh, and S. K. Dhawan. "Barium ferrite and graphite integrated with polyaniline as effective shield against electromagnetic interference." Synthetic Metals 221 (November 2016): 326–31. http://dx.doi.org/10.1016/j.synthmet.2016.09.023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Shahzad, Faisal, Seung Hwan Lee, Soon Man Hong, and Chong Min Koo. "Segregated reduced graphene oxide polymer composite as a high performance electromagnetic interference shield." Research on Chemical Intermediates 44, no. 8 (January 18, 2018): 4707–19. http://dx.doi.org/10.1007/s11164-018-3274-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Gornostaev, A. I. "Measures for attenuation of interference at the level of design of the measuring system of spacecraft." Spacecrafts & Technologies 6, no. 4 (December 20, 2022): 287–302. http://dx.doi.org/10.26732/j.st.2022.4.08.

Full text
Abstract:
One of the primary tasks in the development of temperature control interface modules used as part of onboard equipment for measuring systems on spacecraft for various purposes is to justify a set of measures to ensure their noise immunity, taken at the levels design of the measuring system, measuring device and temperature control interface module. Such a justification involves an assessment of the effectiveness of possible methods for attenuating various types of interference affecting the measuring system, which determine the electromagnetic environment on the spacecraft. The article is devoted to the consideration of interference mitigation measures at the design level of the measuring system, which should be taken to ensure the required noise immunity of the temperature control interface module in combination with measures taken at other design levels. It is shown that in order to ensure the required noise immunity of the temperature control interface modules, it is necessary at the level of the measuring system design to provide for measures to mitigate interference in the power cable and in the measuring cables. In the power cable, it is possible to attenuate interference by reducing the impedance of the common electrostatic shield and the resistance of the connection of the wires of the on-board power buses, as well as by twisting the wires in the form of a twisted pair. In measuring cables, it is possible to attenuate interference by reducing the impedance of the common electrostatic shield and the resistance of communication wires of communication lines, introducing an additional electrostatic shield for individual groups of wires of communication lines, and using pair or quadruple twist in individual groups of wires.
APA, Harvard, Vancouver, ISO, and other styles
29

Hodes, Marc, Cristian Bolle, and Paul Kolodner. "Efficient Cooling of Multiple Components in a Shielded Circuit Pack." Journal of Electronic Packaging 129, no. 2 (September 5, 2006): 216–18. http://dx.doi.org/10.1115/1.2721095.

Full text
Abstract:
We describe a technology in which multiple components inside a circuit pack shielded from electromagnetic interference (EMI) are efficiently cooled by individual heat sinks that protrude into an external airflow through openings in the lid of the shield. Compliant, electrically conductive gaskets are used to form perimeter seals between the bases of the heat sinks and the lid of the enclosure. The gaskets accommodate variations in the heights of the components and allow solid-to-solid contact in the thermal-grease-filled interface between the components and their heat sinks without compromising EMI shielding. This technology provides efficient cooling because the heat sinks can be tailored to the thermal loads of the individual components. Moreover, a set of small heat sinks presents a lower flow resistance to the cooling airflow than the conventional configuration of fins covering the entire lid of an EMI shield. We have examined the implementation of this solution by numerical modeling and by experiment. It leads to acceptable thermal performance, and lower flow resistance relative to the conventional approach. It may reduce cost and weight and it eases rework.
APA, Harvard, Vancouver, ISO, and other styles
30

Popov, Maxim G., Petr N. Mankov, Alexey A. Melnikov, and Azamat A. Dautov. "ELECTROMAGNETIC COMPATIBILITY OF CONTROL AND MEASURING CABLES IN NON-STATIONARY MODES." Vestnik Chuvashskogo universiteta, no. 1 (March 30, 2022): 128–41. http://dx.doi.org/10.47026/1810-1909-2022-1-128-141.

Full text
Abstract:
The article deals with questions of researching and analysis of voltages induced in protective shields of three-phase shielded conductor in modes of asymmetric short circuits external to generators of power station. The development of recommendations and measures to ensure electromagnetic compatibility of measuring circuits of microprocessor devices is an urgent research task, since it is generally determined by the electrophysical properties of the interference source and the analog-digital element base of the measuring part of the devices. The scientific novelty of the work consists in the development of measures to eliminate the induced electromagnetic influence on control and measuring cables switched to current and voltage measuring transformers. The purpose of the study is to assess the electromagnetic effect of the industrial frequency field on control and measuring cables laid near a phase-shielded current pipeline, as well as to develop measures to ensure their electromagnetic compatibility. The paper presents a method for calculating the distribution of the intensity modulus H of a magnetic field induced by an industrial frequency current from a generator at an electric power station. For the modes of single-phase, two-phase and two-phase short circuits to the ground, patterns of the distribution of the magnetic field intensity modulus H are constructed, a stiffness class is assigned according to the magnetic field effect on control and measuring cables in accordance with the classification. Recommendations to reduce the level of exposure to the magnetic field intensity H are given. In case of using the screen, a repeated calculation was performed to compare and determine the effectiveness of this event. As a result of numerical experiments, the effectiveness of the use of an additional screen as one of the measures to ensure electromagnetic compatibility is justified. The use of an additional steel shield makes it possible to reduce the magnetic field strength on the surface of control and measuring cables to acceptable values and, as a result, ensure reliable operation of microprocessor control, protection and automation devices.
APA, Harvard, Vancouver, ISO, and other styles
31

Lin, Han-Nien, Ya-Ying Chen, Hung-Yun Tsai, and Min-Shan Lin. "Characteristic Analysis and Applications of Electromagnetic Shielding Materials for Wireless Communications Device." Open Materials Science Journal 10, no. 1 (July 15, 2016): 44–53. http://dx.doi.org/10.2174/1874088x01610010044.

Full text
Abstract:
As the trend of consumer electronics and mobile communications devices is obviously developing toward to miniature and high-speed processing, the problem involving with electromagnetic compatibility (EMC) or radio frequency interference (RFI) is becoming more critical for the system integration of high-speed digital and RF mixed signal platforms. This paper is mainly focusing on the characteristics analysis of various electromagnetic shielding materials by utilizing the various shielding effectiveness (SE) measuring methods developed by TDK and ASTM (ASTM D4935). We also adopt the electromagnetic interference (EMI) testing methods developed by IEC for chip level (IEC 61967-3 and IEC 61967-6) to investigate the characteristics and distribution of EMI noise sources. To effectively shield the electric, magnetic, or electromagnetic field originated from noise source, we thus analyze the shielding capability for various materials with different measuring methods. Finally, we will show the EMI reduction and RF performance improvement with implementation of shielding material on module under investigated. With the systematic measurement and analysis described in this paper, we can further identify the related EMI problem and resolve the severe chip or module level EMC problem more effectively.
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Ke, Zhiping Zuo, Lin Sang, and Xiaoqiang Zhu. "Comprehensive Analysis for Electromagnetic Shielding Method Based on Mesh Aluminium Plate for Electric Vehicle Wireless Charging Systems." Energies 15, no. 4 (February 19, 2022): 1546. http://dx.doi.org/10.3390/en15041546.

Full text
Abstract:
As an epoch-making technique, wireless power transfer (WPT) technology has been used in electric vehicle charging devices in recent years, but the electromagnetic leakage problem has always plagued numerous researchers. The traditional wireless charging systems use a solid metal aluminium plate to shield electromagnetic leakage generally. Although it has a good shielding performance, it will seriously reduce the transmission efficiency of wireless charging systems. In this paper, an aluminium plate with a series of mesh holes of different sizes is proposed to weaken the eddy current in partial areas on the plane. Therefore, without changing the maximum magnetic induction intensity of the shielded magnetic field, the influence of the aluminium plate on the electrical parameters of the wireless power transfer system is minimized, and the transmission efficiency of the system is improved. The Ansys Maxwell software has been adopted to simulate the transfer and shielding performance. Finally, the experimental results have verified that the optimized mesh aluminium plate can reduce the interference to the transmission performance of electric vehicle wireless charging system and further improve the electromagnetic environment of the system effectively at the same time.
APA, Harvard, Vancouver, ISO, and other styles
33

Park, Jaehyoung, Chanjun Park, Yujun Shin, Dongwook Kim, Bumjin Park, Jaeyong Cho, Junsung Choi, and Seungyoung Ahn. "Planar multiresonance reactive shield for reducing electromagnetic interference in portable wireless power charging application." Applied Physics Letters 114, no. 20 (May 20, 2019): 203902. http://dx.doi.org/10.1063/1.5097038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Shahzad, Faisal, Pradip Kumar, Yoon-Hyun Kim, Soon Man Hong, and Chong Min Koo. "Biomass-Derived Thermally Annealed Interconnected Sulfur-Doped Graphene as a Shield against Electromagnetic Interference." ACS Applied Materials & Interfaces 8, no. 14 (March 29, 2016): 9361–69. http://dx.doi.org/10.1021/acsami.6b00418.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Bizhani, Hasti, Ali Asghar Katbab, Emil Lopez-Hernandez, Jose Miguel Miranda, and Raquel Verdejo. "Highly Deformable Porous Electromagnetic Wave Absorber Based on Ethylene–Propylene–Diene Monomer/Multiwall Carbon Nanotube Nanocomposites." Polymers 12, no. 4 (April 8, 2020): 858. http://dx.doi.org/10.3390/polym12040858.

Full text
Abstract:
The need for electromagnetic interference (EMI) shields has risen over the years as the result of our digitally and highly connected lifestyle. This work reports on the development of one such shield based on vulcanized rubber foams. Nanocomposites of ethylene–propylene–diene monomer (EPDM) rubber and multiwall carbon nanotubes (MWCNTs) were prepared via hot compression molding using a chemical blowing agent as foaming agent. MWCNTs accelerated the cure and led to high shear-thinning behavior, indicative of the formation of a 3D interconnected physical network. Foamed nanocomposites exhibited lower electrical percolation threshold than their solid counterparts. Above percolation, foamed nanocomposites displayed EMI absorption values of 28–45 dB in the frequency range of the X-band. The total EMI shielding efficiency of the foams was insignificantly affected by repeated bending with high recovery behavior. Our results highlight the potential of cross-linked EPDM/MWCNT foams as a lightweight EM wave absorber with high flexibility and deformability.
APA, Harvard, Vancouver, ISO, and other styles
36

Lin, Hanliang, Zhiyuan Zhang, Hongshun Liu, Yifan Wang, Yingnan Liu, and Dayang Yu. "Interference to the Secondary Cable Caused by a Very Fast Transient Overvoltage in a Gas-Insulated Switchgear Substation." Mathematical Problems in Engineering 2022 (March 23, 2022): 1–10. http://dx.doi.org/10.1155/2022/5396788.

Full text
Abstract:
When a very fast transient overvoltage (VFTO) propagates in a high-voltage bus, the capacitive voltage transformer (CVT) causes considerable interference on its secondary side, which will affect the normal operation of the secondary equipment. In this article, a CVT equivalent calculation circuit model was established, and the disturbance voltage of the secondary cable was deduced and calculated. Using electromagnetic transient simulation software, a simulation model of the secondary cable disturbance caused by the VFTO in a 500 kV gas-insulated switchgear (GIS) substation was established, the disturbance voltage at the end of the secondary cable was simulated and analyzed, and the effects of the length of the secondary cable and the grounding mode of the shield on the disturbance were studied. Combined anti-interference measures are also suggested, which use a spiral tube damping busbar, grounding at both ends of the shield using multistrand conductors and installing filter capacitors, all of which greatly reduce the amplitude and harmonic components of the disturbance voltage of the secondary cable.
APA, Harvard, Vancouver, ISO, and other styles
37

Kim, Jaeyeon, Suyeong Lee, Changho Kim, Yeongcheol Park, Mi-Hyun Kim, and Jae Hun Seol. "Electromagnetic Interference Shield of Highly Thermal-Conducting, Light-Weight, and Flexible Electrospun Nylon 66 Nanofiber-Silver Multi-Layer Film." Polymers 12, no. 8 (August 11, 2020): 1805. http://dx.doi.org/10.3390/polym12081805.

Full text
Abstract:
A light-weight, flexible electromagnetic interference (EMI) shield was prepared by creating a layer-structured metal-polymer composite film consisting of electrospun nylon 66 nanofibers with silver films. The EMI shielding effectiveness (SE), specific SE, and absolute SE of the composite were as high as 60.6 dB, 67.9 dB cm3/g, and 6792 dB cm2/g in the X- and Ku-bands, respectively. Numerical and analytical calculations suggest that the energy of EM waves is predominantly absorbed by inter-layer multiple reflections. Because the absorbed EM energy is dissipated as heat, the thermal conductivity of absorption-dominant EMI shields is highly significant. Measured thermal conductivity of the composite was found to be 4.17 Wm−1K−1 at room temperature, which is higher than that of bulk nylon 66 by a factor of 16.7. The morphology and crystallinity of the composite were examined using scanning electron microscopy and differential scanning calorimetry, respectively. The enhancement of thermal conductivity was attributed to an increase in crystallinity of the nanofibers, which occurred during the electrospinning and subsequent hot pressing, and to the high thermal conductivity of the deposited silver films. The contribution of each fabrication process to the increase in thermal conductivity was investigated by measuring the thermal conductivity values after each fabrication process.
APA, Harvard, Vancouver, ISO, and other styles
38

Mohammadi, A. H. Poursoltan, M. Chehel Amirani, and F. Faghihi. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (February 1, 2018): 259. http://dx.doi.org/10.11591/ijece.v8i1.pp259-270.

Full text
Abstract:
This paper proposes a comprehensive algorithm for secure data transmission via communication conductors considering route optimization, shielding and data authentication. Using of appropriate coding method causes more efficiency for suggested algorithm during electromagnetic field attack occurrence. In this paper, MOM simulation via FIKO software is done for field distribution. Due to critical situation of malfunctioning of data transferring, appropriate shield is designed and examined by shielding effectiveness (SE) criterion resulted of MOM simulation; finally to achieve reliability of data security, MAC hash function is used for space with field attack probability, turbo code is employed.
APA, Harvard, Vancouver, ISO, and other styles
39

Pan, Yanfei, Mayin Dai, Xin Zheng, Lei Yun, Fengqi Qiu, Dongbo Yang, Caiyi Deng, Qiang Guo, and Jintian Huang. "Micro-nanoarchitectonics of electroless Cu/Ni composite materials based on wood via heat treatment." BioResources 17, no. 4 (October 17, 2022): 6718–39. http://dx.doi.org/10.15376/biores.17.4.6718-6739.

Full text
Abstract:
This research aims to optimize the comprehensive performance of wood-based electromagnetic shielding interference (EMI) materials and master the effect of heat treatment on its coating density, interfacial morphology, conductivity, and hydrophobic and electromagnetic shielding. The results showed that the surface roughness of composite coatings was 11.0 μm when the wood was conducted via electroless two deposition Cu and one Ni and the heat treatment temperature was 150 °C. The composite coating’s surface gradually became more uniform with increasing temperature. The coating’s thickness via 120 °C heat treatment was 97.5 μm. Energy Dispersive Spectroscopy (EDS) spectra verified the existence of Cu and Ni particles. The heat treatment had an obvious influence on conductivity of composite materials and the pore network structure. The contact angle of composite materials reached 119°. The average electromagnetic shielding efficiency via 180 °C heat treatment was up to 91.4 dB in the frequency ranging from 300 to 3.0 GHz, which verified that the composite materials can shield 99.99% of the incident electromagnetic wave energy. The conductivity gradient structure can realize multi-dielectric interface loss and multiple reflection loss.
APA, Harvard, Vancouver, ISO, and other styles
40

Lin, Na, Hanning Chen, Xiaokang Mei, Shitong Chai, and Longsheng Lu. "A Carbon Composite Film with Three-Dimensional Reticular Structure for Electromagnetic Interference Shielding and Electro-Photo-Thermal Conversion." Materials 14, no. 9 (May 6, 2021): 2423. http://dx.doi.org/10.3390/ma14092423.

Full text
Abstract:
The design of flexible wearable electronic devices that can shield electromagnetic waves and work in all weather conditions remains a challenge. We present in this work a low-cost technology to prepare an ultra-thin carbon fabric–graphene (CFG) composite film with outstanding electromagnetic interference shielding effectiveness (EMI SE) and electro-photo-thermal effect. The compatibility between flexible carbon fabric skeleton and brittle pure graphene matrix empowers this CFG film with adequate flexibility. The reticular fibers and porous structures play a vital role in multiple scattering and absorption of electromagnetic waves. In the frequency range of 30–1500 MHz, the CFG film can achieve a significantly high EMI SE of about 46 dB at tiny thickness (0.182 mm) and density (1.4 g cm−3) predominantly by absorption. At low safe voltages or only in sunlight, the film can self-heat to its saturation value rapidly in 40 s. Once the electricity or light supply is stopped, it can quickly dissipate heat in tens of seconds. A combination of the EMI SE and the prominent electro-photo-thermal effect further enables such a remarkable EMI shielding film to have more potential applications for communication devices in extreme zones.
APA, Harvard, Vancouver, ISO, and other styles
41

HUNG, Fei-shuo. "Adding effects of Ni and Mn on electromagnetic interference (EMI) shield of Sn-based architectural materials." Transactions of Nonferrous Metals Society of China 23, no. 9 (September 2013): 2633–37. http://dx.doi.org/10.1016/s1003-6326(13)62778-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Zhechev, Yevgeniy, and Alexander Zabolotsky. "The Analysis of Shielding Effectiveness of the enclosure of an EMI-Filter for a Spacecraft Power Bus." International Journal of Circuits, Systems and Signal Processing 15 (May 18, 2021): 470–75. http://dx.doi.org/10.46300/9106.2021.15.51.

Full text
Abstract:
In this paper, the shielding enclosure of an electromagnetic interference (EMI-) filter for a spacecraft power bus was analysed for shielding effectiveness (SE). By using an electro- dynamic approach, the authors conducted simulation in the frequency domain taking into account losses in the shield. The investigation covered the performance of the shielding enclosure with and without the connected cables and the in uence of apertures formed between the enclosurebase and its cover. It was found that the smallest value of the SE of the enclosure is observed for the configuration with unshielded cables. However, whilst maintaining shielding integrity, attenuation of at least 88 dB in the frequency range from 0 to 20 GHz was achieved. In the study, the authors analysed the in uence of printed circuit boards of EMI-filter in the shielded volume on SE of the enclosure and found that they have a weak effect on the SE. In conclusion, there is some practical guidance on the design of similar EMI-protection devices.
APA, Harvard, Vancouver, ISO, and other styles
43

Mostafavi Yazdi, Seyed Jamaleddin, Andrej Lisitski, Seongchan Pack, Huseyin R. Hiziroglu, and Javad Baqersad. "Analysis of Shielding Effectiveness against Electromagnetic Interference (EMI) for Metal-Coated Polymeric Materials." Polymers 15, no. 8 (April 16, 2023): 1911. http://dx.doi.org/10.3390/polym15081911.

Full text
Abstract:
Lightweight materials, such as polymers and composites, are increasingly used in the automotive and aerospace industries. Recently, there has been an increase in the use of these materials, especially in electric vehicles. However, these materials cannot shield sensitive electronics from electromagnetic interference (EMI). The current work investigates the EMI performance of these lightweight materials using an experimental setup based on the ASTM D4935-99 standard and EMI simulation using the ANSYS HFSS. This work studies how metal coating from zinc and aluminum bronze can improve the shielding performance of polymer-based materials, such as polyphenylene sulfide (PPS), polyetheretherketone (PEEK), and polyphthalamide (PPA). Based on the findings of this study, a thin coating (50 μm) of Zn on the surface of PPS and a thin coating of 5 μm and 10 μm of Al-Bronze, respectively, on the surface of PEEK and PPA have indicated an increase in the shielding effectiveness (SE) when subjected to EMI. The shielding effectiveness significantly increased from 7 dB for the uncoated polymer to approximately 40 dB at low frequencies and up to approximately 60 dB at high frequencies for coated polymers. Finally, various approaches are recommended for improving the SE of polymeric materials under the influence of EMI.
APA, Harvard, Vancouver, ISO, and other styles
44

Moučka, Robert, Michal Sedlačík, Hayk Kasparyan, Jan Prokeš, Miroslava Trchová, Fatima Hassouna, and Dušan Kopecký. "One-Dimensional Nanostructures of Polypyrrole for Shielding of Electromagnetic Interference in the Microwave Region." International Journal of Molecular Sciences 21, no. 22 (November 21, 2020): 8814. http://dx.doi.org/10.3390/ijms21228814.

Full text
Abstract:
Polypyrrole one-dimensional nanostructures (nanotubes, nanobelts and nanofibers) were prepared using three various dyes (Methyl Orange, Methylene Blue and Eriochrome Black T). Their high electrical conductivity (from 17.1 to 60.9 S cm−1), good thermal stability (in the range from 25 to 150 °C) and resistivity against ageing (half-time of electrical conductivity around 80 days and better) were used in preparation of lightweight and flexible composites with silicone for electromagnetic interference shielding in the C-band region (5.85–8.2 GHz). The nanostructures’ morphology and chemical structure were characterized by scanning electron microscopy, Brunauer–Emmett–Teller specific surface measurement and attenuated total reflection Fourier-transform infrared spectroscopy. DC electrical conductivity was measured using the Van der Pauw method. Complex permittivity and AC electrical conductivity of respective silicone composites were calculated from the measured scattering parameters. The relationships between structure, electrical properties and shielding efficiency were studied. It was found that 2 mm-thick silicone composites of polypyrrole nanotubes and nanobelts shield almost 80% of incident radiation in the C-band at very low loading of conductive filler in the silicone (5% w/w). Resulting lightweight and flexible polypyrrole composites exhibit promising properties for shielding of electromagnetic interference in sensitive biological and electronic systems.
APA, Harvard, Vancouver, ISO, and other styles
45

Kakorina, Olesya, Igor Kakorin, and Alexandra Panchenko. "Comparative Analysis of Radio-Absorbing Coatings." NBI Technologies, no. 3 (November 2022): 22–26. http://dx.doi.org/10.15688/nbit.jvolsu.2022.3.4.

Full text
Abstract:
The development of information technologies necessitates the solution of various problems of information security. Physical means of protecting information processed by computer objects include radio-absorbing materials. They prevent the interception of information on electromagnetic radiation and interference in power supply and grounding lines. The general requirements for radar absorbent coatings are: a high level of attenuation of the reflected signal, a wide frequency range of operation and the cost-effectiveness of the structure during its manufacture and operation. The ability of a material to absorb high-frequency radiation depends on its composition and structure. The materials are quite diverse in their design and structure, and yet there are averaged performance indicators for the most established RPM groups. However, not every material can maintain performance under harsh external application conditions. The paper develops criteria for comparing the following radio-absorbing coatings: conductive paint (Shielding coating) with water-based silver Water Based Silver Conductive Coating MG Chemicals 842WB Super Shield™; Water Based Silver Coated Copper Conductive Coating MG Chemicals 843WB Super Shield™; Water Based Nickel Conductive Coating MG Chemicals 841WB Super Shield™. Their properties and advantages were investigated, and their comparative analysis was carried out on the basis of the selected criteria.
APA, Harvard, Vancouver, ISO, and other styles
46

Bikkina, Siva Chakra Avinash, and P. V. Y. Jayasree. "Estimation of electromagnetic shielding properties of wire mesh with AL6061 composite material for oblique incidence." International Journal of ADVANCED AND APPLIED SCIENCES 9, no. 11 (November 2022): 160–68. http://dx.doi.org/10.21833/ijaas.2022.11.020.

Full text
Abstract:
Since composite materials were initially used in airplanes a few decades ago, substantial research has been done on problems such as lightning strike protection (LSP) and electromagnetic interference (EMI) shielding. In the current state of technology, the aerospace industry needs cutting-edge materials to meet requirements like lower weight and higher values of strength and stiffness and protect against electromagnetic interference. On the other hand, the metallic mesh performs poorly at high frequencies (UHF and SHF). Many present and future equipment on airplanes can only operate in the frequency range referred to above. Metal wire mesh matrix composite (MWMMC) materials may be employed to shield airplanes against electromagnetic interference (EMI) as a result of this research. In this work, we made three different MWMMCs represented as MMC-1 with 95% AL6061+5% Fly ash, MMC-2 with 90% AL6061+10% Fly ash, and MMC-3 with 85% AL6061+15% Fly ash. In this article, a stir-casting method was used to try to make Al6061 metal matrix composites that were made stronger with different amounts of fly ash particles. With fly ash, the AL6061 metal matrix composite protects against lightning strikes. So that it may serve as an aircraft surface MWMMC. The material's thickness should be maintained as low as possible. It decided to explore oblique incidence with a different mix of fly ash, reinforced to pure AL6061, to provide more significant shielding to better approximate the signal toward the practical case. Compared to the plane sheet, the shielding effectiveness of the materials and the weight of the material will be reduced. In other words, the maximum shielding effectiveness obtained was 37dB and 20 dB. The shielding effectiveness of 40.5 dB of the manufactured composite is obtained, and it is beneficial for aerospace applications.
APA, Harvard, Vancouver, ISO, and other styles
47

Poursoltan mohammadi, Amir hossein, M. Chehel Amirani, and Faghihi Faghihi. "Comparison of Shielding Effectiveness in Complex Curved Structure with Different Numerical Methods, FDTD, MOM and Equivalent Circuit." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 3 (December 1, 2018): 1010. http://dx.doi.org/10.11591/ijeecs.v12.i3.pp1010-1019.

Full text
Abstract:
<p>The study of the effect of shielding on high frequency equipment is very important in the electromagnetic compatibility of control and communication equipment. In this paper, while presenting a curved complex structure for the shielding enclosure, the different number of apertures with different dimensions has been investigated. A rectangular structure with two curved parts behind of the enclosure simulated based on numerical methods, FDTD, MOM and equivalent circuit for better analysis of electromagnetic interference. After introducing the proposed structure and presenting the curvature theory, simulation results are displayed and compared in the selected frequency range for three numerical methods. It has been shown that increasing the number of apertures by reducing the size, increases the effectiveness of the protective shield. However, increasing the number of resonances by increasing the apertures indicates the importance of studying the equipment more precisely before choosing the structure of enclosure. We present a complex structure for the enclosure and the different number and dimensions of apertures with different materials were investigated for analyzing the effect of shielding on electromagnetic interference. The necessity of choosing a more effective enclosure according to the frequency of the equipment is specified. Finally, three methods of numerical solution, FDTD, MOM and circuit equal comparition were performed with measured value. Changes in the Shielding effectiveness and the number of resonant in the frequency range were determined. The exact examination of equipment requires shielding and their frequency and the type of inside-to-outside communication device before choosing shieldin is important. We used a comparison of three numerical solution methods for examining the field distribution in a complex structure enclosure with different apertures and different materials. In the majority of cases, the proximity of the measured values in this frequency range with the MOM curves shows the performance of this method in complex structures.<em></em></p>
APA, Harvard, Vancouver, ISO, and other styles
48

I. El Gayar, Ali, Zulkurnain Abdul-Malek, Mohammed Imran M, Chin Leong Wooi, and Ibtihal Fawzi Elshami. "Conductive and Inductive Coupling between Faulted Power Lines and Buried Pipeline by Considering the Effect of Soil Structure." Indonesian Journal of Electrical Engineering and Computer Science 5, no. 3 (March 1, 2017): 656. http://dx.doi.org/10.11591/ijeecs.v5.i3.pp656-660.

Full text
Abstract:
<p>The AC total interference of faulted power lines to gas pipelines sharing the same right of way, which may pose a threat to operating personnel and equipment, was studied. The main advantage of this work is to determine the effects of different soil structures on the induced voltage for various soil resistivities. Two main approaches were used to compute the induced voltages, namely the method of moment (MOM), which is based on electromagnetic field theory, and the circuit based method, which uses the circuit grounding analysis to compute the conductive interference and the circuit based models to compute the inductive interference. A 10-km-long parallel pipeline-transmission line model was developed. The soil resistivity was varied, and the induced voltages obtained from both approaches were compared. Soil resistivity and soil structure are important parameters that affect the AC interference level. The results of the study show that the earth potentials and the metal GPRS are independent. Higher soil resistivity causes the tower ground resistance to increase, thus making the shield wire’s attractiveness as a fault current return path to increase, which in turn forces the induced net EMF and the cumulative GPR in the pipeline to reduce.</p>
APA, Harvard, Vancouver, ISO, and other styles
49

Liang, Luyang, Chao Yao, Xu Yan, Yuezhan Feng, Xin Hao, Bing Zhou, Yaming Wang, Jianmin Ma, Chuntai Liu, and Changyu Shen. "High-efficiency electromagnetic interference shielding capability of magnetic Ti3C2Tx MXene/CNT composite film." Journal of Materials Chemistry A 9, no. 43 (2021): 24560–70. http://dx.doi.org/10.1039/d1ta07781c.

Full text
Abstract:
By combining multiple EMI shielding mechanisms obtained from the high conductivity, strong attenuation capacity and “brick-mortar” layered structure, the magnetic "brick-mortar" layered NiCo/MXene-CNT film can shield 99.99999991% of EM waves.
APA, Harvard, Vancouver, ISO, and other styles
50

Piyadasa, Chithra Kirthi Gamini, Udaya Annakkage, Aniruddha Gole, Athula Rajapakse, and Upeka Premaratne. "The heuristic model of energy propagation in free space, based on the detection of a current induced in a conductor inside a continuously covered conducting enclosure by an external radio frequency source." Open Physics 18, no. 1 (June 20, 2020): 212–29. http://dx.doi.org/10.1515/phys-2020-0102.

Full text
Abstract:
AbstractThe objective of this study is to propose a heuristic model of energy propagation due to an anomaly; electromagnetic (EM) field penetration into a continuously covered conducting enclosure (Faraday shield) from an external radio frequency source, violating the accepted model in the EM field theory. In this study, at an arbitrarily selected frequency, range of 26.965–1,800 MHz, of an external frequency source, an EM field inside the conducting enclosure was observed, contrary to expectations, which was followed by a systematic examination. Although no induced voltage could be expected inside the enclosure according to the classical theory, the experiment revealed a clear induced voltage inside, an attenuated induced voltage of −18.0 to −1.0 dB (for the range of frequencies 26.965–1,800 MHz) was observed. Hence, these results apparently contradict the established notion that an EM field cannot penetrate a Faraday shield. Rationalizing these observations and the results of the investigation leads to an alternative model to the existing models of energy propagation in free space. In this model, novel quantities named “I-Spin-energy” and “I-Spin-energy field” are defined to replace the concept of electric and magnetic fields in the classical EM theory. The proposed I-Spin-energy model is capable of explaining the unexpected presence of the EM field inside the Faraday shield as well as the induction of an alternating current in a conductor placed inside a Faraday shield along with other existing observations in physics such as those in famous Young’s double-slit experiment on interference of light, which provided the basis for the wave theory.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography