Journal Volumes


Visitors
ALL : 868,469
TODAY : 85
ONLINE : 24



















  JOURNAL DETAIL



Mechanical and Morphological Properties of Rice Husk-Filled Polypropylene


Paper Type 
Contributed Paper
Title 
Mechanical and Morphological Properties of Rice Husk-Filled Polypropylene
Author 
Jutarat Prachayawarakorn* and Panittanat Yaembunying
Email 
ksjutara@kmitl.ac.th
Abstract:
 This paper reports on the influence of rice husk amounts and particle sizes on polypropylene (PP) mechanical and morphological properties. The ground and sieved rice husk was compounded with PP using a twin-screw extruder and the extrudate injected into test specimens. The results from mechanical tests showed that Young's modulus and flexural modulus were considerably increased with higher content and smaller particle size of rice husk without the use of any coupling agent; however, tensile strength, elongation at yield and flexural strength were found to be slightly decreased. In addition, the Young's modulus and flexural modulus depended on both filler particle sizes and contents, whereas the tensile strength, elongatin at break and flexural strength were influenced by the filler volum. The rice husk filler dispersion and interfacial boundary between the filler and the matrix could be observed from scanning electron microscopy (SEM).
Start & End Page 
35 - 44
Received Date 
2003-07-22
Revised Date 
Accepted Date 
2003-10-30
Full Text 
  Download
Keyword 
polypropylene, rice husk, mechanical properties, morphology
Volume 
Vol.31 No.1 (JANUARY 2004)
DOI 
SDGs
View:488 Download:129

Search in this journal


Document Search


Author Search

A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

Popular Search






Chiang Mai Journal of Science

Faculty of Science, Chiang Mai University
239 Huaykaew Road, Tumbol Suthep, Amphur Muang, Chiang Mai 50200 THAILAND
Tel: +6653-943-467




Faculty of Science,
Chiang Mai University




EMAIL
cmjs@cmu.ac.th




Copyrights © Since 2021 All Rights Reserved by Chiang Mai Journal of Science