Font Size: a A A

Study On Surface Residual Stress Of Single-point Diamond Ultra-precision Cutting Of Metal Bismuth

Posted on:2018-03-01Degree:MasterType:Thesis
Country:ChinaCandidate:Y YangFull Text:PDF
GTID:2351330542985239Subject:Mechanical Manufacturing and Automation
Abstract/Summary:PDF Full Text Request
As an important rare earth material,cerium is widely used in industrial and civil fields with high practical and research values.In some special applications,such as precise physical experiments,cerium needs to be machined by ultra-precision cutting technology to obtain high precision machining dimension as well as high-quality surface.However,cerium can corrode easily because of its high chemical activities,which make it extremely difficult to ensure the integrity of the machined surface.Meanwhile,cerium also has rich phase structures and various phase transformation ways.It is prone to take place phase change under high temperatures and/or high pressures during the cutting process,accompanied by the phenomenon of volume collapse.In addition,cerium belongs to a typical high plastic material with low yield strength and hardness,which may cause an unexpected plastic flow on the surface during machining process.Therefore,it is very difficult to obtain a machined cerium surface with high qualities,especially with low surface residual stress.In this paper,the magnitude of the surface residual stress formed during the process of single-point diamond ultra-precision cutting and its influencing factors were studied by both numerical simulation and physical experiments.Furthermore,a sort of optimized cutting parameters was obtained to achieve a processed cerium surface with small residual stress via orthogonal experiments.The main results are as follows:(1)Because of its high chemical activity,the environment atmosphere should be strictly managed and controlled during the process of ultra-precision cutting and the necessary measures(such as keeping the samples in kerosene under low temperature)should be taken to protect cerium samples from corrosion.Under such conditions,cerium metal can be ultra-precision machined with the surface roughness in tens of nanometer level using single-point diamond tool.There is no phase transformation occurred and the affected domain of the residual stress only exists near the surface under common cutting parameters for single-point diamond ultra-precision cutting of cerium.(2)The single-point diamond cutting process of cerium was numerical simulated using LAMMPS software and found that there had obvious differences in the magnitude and the distribution of residual stress for different crystal planes with the same sort of cutting parameters.The residual stress for the(111)crystal plane was the smallest in magnitude and the most uniform in distribution,while for the(110)crystal plane,the largest magnitude and the most uneven distribution with obvious stress concentration of surface residual stress was observed.And for the(100)crystal plane,a moderate magnitude and distribution of residual stress was observed.At the same time,the simulation results showed that the cutting depth had significant influence in the residual stress,while the cutting speed had somewhat a little influence.(3)Single-point diamond cutting experiments of cerium metal were carried out with different sorts of cutting parameters.It was found that the residual stress increased with the cutting depth and the feed linearly.While the residual stress increased first and then decreased with the increasing of the cutting speed.Through the orthogonal experiments,it was concluded that all cutting parameters of feed rate,speed and depth had effects on the cerium's surface residual stress with a descending priority degree.An optimized sort of cutting parameters for single-point diamond ultra-precision cutting of cerium was proposed with the spindle speed of 2000 r/min(the corresponding cutting speed was 50.24 m/min),the cutting depth of 0.5 ?m and the feed rate of 0.01 mm/r.
Keywords/Search Tags:cerium, residual stress, single-point diamond ultra-precision cutting, molecular dynamics, orthogonal experiment
PDF Full Text Request
Related items