Font Size: a A A

Research On Constrained Profile Ring Rolling Of T-shaped Ring

Posted on:2020-08-18Degree:MasterType:Thesis
Country:ChinaCandidate:Y L XieFull Text:PDF
GTID:2381330623466848Subject:Materials Science and Engineering
Abstract/Summary:PDF Full Text Request
The T-shaped ring is a typical profiled ring with a special cross-section on the inner surface,which is widely used in many industrial fields such as machinery,vehicles and ships.Up to now,the ring rolling process of T-shaped ring mainly includes radial ring rolling process and radial axial ring rolling process.Due to the complicated metal flow during the rolling process of the T-shaped ring,it is difficult to directly form a T-shaped ring from the rectangular section ring billet by radial rolling process or radial axial rolling process and defects such as under filling of the cross-section,pits and shrinkage are prone to occur during the forming process.Therefore,this paper proposes the constrained profile ring rolling process of T-shaped ring,which restricts the expansion of the outer diameter of the ring by the constrained roll,and the inner diameter of the ring increases continuously under the feed of the idle roll.At the same time,the height of the ring increase and the cross-section is formed continuously.It can directly forming the T-shaped ring by rectangular section blank,and has the advantages of full cross-section filling and it is difficult to producing shrinkage defects on the outer surface.In this paper,the forming law of T-ring during constrained rolling is analyzed by combining finite element simulation with theoretical calculation.Firstly,the finite element model of constrained profile ring rolling of T-shape ring and the finite element model of traditional radial ring rolling were established respectively.The forming process of the T-shaped ring under two processes was simulated and the cross-section filling ability and forming quality under two processes were analyzed.The results show that when the T-shape ring is formed under the constrained profile ring rolling process,the cross-section filling ability and the forming quality of the ring are good.The differences of three-dimensional stress,equivalent strain,and axial displacement of T-shaped ring under different ring rolling processes were analyzed.The mechanism of the strong filling capacity of T-shape ring and the mechanism that the outer surface is not prone to produce shrinkage and pits defects by constrained profile ring rolling were studied.It is verified that the T-shaped ring can be formed from the rectangular section ring billet by the processtest.The study found that when the T-shaped ring is formed by constrained profile ring rolling process,the area of the boss of the ring is subjected to the three-direction compressive stress.The equivalent strain is small there is basically no volume flow between the large diameter portion and the boss area of the ring.When the T-shaped ring is formed by radical profile ring rolling process,the area of boss of the ring is mainly subjected to circumferential tensile stress,the radial and circumferential stresses are close to zero.The equivalent strain is large,and there is a large volume flow between the large diameter portion and the boss area of the ring.Then,the variation laws of stress field,equivalent strain field,cross-section filling,axial broadening increase rate and rolling force during constrained profile ring rolling process of T-shaped ring were analyzed.The finite element model of constrained profile ring rolling of T-shape ring with different rolling parameters was established.The effects of different idle roll sizes,rotary speed of constraint roll,idle roll feed speeds,blank sizes and friction coefficients on equivalent strain,cross-section filling,axial broadening increase rate and rolling force during constrained profile ring rolling of T-shape ring were discussed in detail.The study found that increasing the feed speed of the idle roll,the thickness of the blank,the rotary speed of constraint roll and friction coefficient are beneficial to increase the cross-section depth of the ring,and the equivalent strain increase.Increasing the thickness of the blank and the speed of the constrained roll are advantageous for reducing the rolling force.Increasing the feed speed of the idle roll,the radius of the idle roll,the rotary speed of the constrained roll and the friction coefficient are beneficial to reduce the axial broadening increase rate of the outer surface of the ring,and increasing the speed of the restraining roller and the friction coefficient are beneficial to reducing axial broadening increase rate of the outer surface of the ring.Increasing the rotary speed of the constrained roll and the coefficient of friction are beneficial to reduce the axial expansion rate of the inner surface of the ring.At last,according to the principle of the upper limit method,the theoretical calculation formula of the cross-sectional filling depth of the T-ring ring constrained rolling is deduced.Compare with the results with the finite element simulation,the maximum error between the theoretical value and the simulation result is 13.6%;the minimum error between the theoretical value and the simulation result is 4.1%.Thereliability of the theoretical calculation model is verified.
Keywords/Search Tags:T-shaped ring, constrained profile ring rolling, finite element simulation, forming law and forming quality, the upper limit method
PDF Full Text Request
Related items