ATE22646T1 - Elektroden fuer glasschmelzoefen. - Google Patents

Elektroden fuer glasschmelzoefen.

Info

Publication number
ATE22646T1
ATE22646T1 AT83200854T AT83200854T ATE22646T1 AT E22646 T1 ATE22646 T1 AT E22646T1 AT 83200854 T AT83200854 T AT 83200854T AT 83200854 T AT83200854 T AT 83200854T AT E22646 T1 ATE22646 T1 AT E22646T1
Authority
AT
Austria
Prior art keywords
electrode
sheet
extending
electrodes
source
Prior art date
Application number
AT83200854T
Other languages
English (en)
Inventor
Richard John Brinkman
Original Assignee
Dyson Refractories
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dyson Refractories filed Critical Dyson Refractories
Application granted granted Critical
Publication of ATE22646T1 publication Critical patent/ATE22646T1/de

Links

Classifications

    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05BELECTRIC HEATING; ELECTRIC LIGHT SOURCES NOT OTHERWISE PROVIDED FOR; CIRCUIT ARRANGEMENTS FOR ELECTRIC LIGHT SOURCES, IN GENERAL
    • H05B3/00Ohmic-resistance heating
    • H05B3/02Details
    • H05B3/03Electrodes

Landscapes

  • Resistance Heating (AREA)
  • Glass Melting And Manufacturing (AREA)
  • Furnace Details (AREA)
AT83200854T 1982-06-15 1983-06-10 Elektroden fuer glasschmelzoefen. ATE22646T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB8217284 1982-06-15
EP83200854A EP0096938B1 (de) 1982-06-15 1983-06-10 Elektroden für Glasschmelzöfen

Publications (1)

Publication Number Publication Date
ATE22646T1 true ATE22646T1 (de) 1986-10-15

Family

ID=10531042

Family Applications (1)

Application Number Title Priority Date Filing Date
AT83200854T ATE22646T1 (de) 1982-06-15 1983-06-10 Elektroden fuer glasschmelzoefen.

Country Status (5)

Country Link
US (1) US4512023A (de)
EP (1) EP0096938B1 (de)
JP (1) JPS6058178B2 (de)
AT (1) ATE22646T1 (de)
DE (1) DE3366568D1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0383711A (ja) * 1989-08-29 1991-04-09 Masu Shoji:Kk 小物ワークの洗浄・整列方法及びその装置
JPH0390000U (de) * 1989-12-28 1991-09-12
US7685843B2 (en) 2004-07-23 2010-03-30 Saint-Gobain Ceramics & Plastics, Inc. Tin oxide material with improved electrical properties for glass melting

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2356237A (en) * 1942-10-06 1944-08-22 Roman F Geller Heating unit
FR1321132A (fr) * 1962-04-20 1963-03-15 Baird Atomic Four à haute température
US3391237A (en) * 1967-02-02 1968-07-02 Penberthy Harvey Larry Electrical contact system for ceramic electrodes
BE789004A (fr) * 1971-09-20 1973-03-19 Corning Glass Works Connecteur electrique pour electrodes refractaires
GB1381194A (en) * 1972-06-14 1975-01-22 Pickford Holland Co Ltd Electrodes for glass furnaces
DE2235703C3 (de) * 1972-07-25 1975-01-16 Nikolaus Sorg Gmbh & Co, Ingenieurbuero Glasofenbau, 8771 Pflochsbach Stromzuführung zu einer keramischen Elektrode eines Schmelzofens
GB1527980A (en) * 1974-09-25 1978-10-11 Johnson Matthey Co Ltd Electrical connector
SU617387A1 (ru) * 1975-08-08 1978-07-30 Предприятие П/Я Р-6681 Токоподвод дл электрической печи
GB1514590A (en) * 1975-12-05 1978-06-14 Pickford Holland Co Ltd Electrodes for glass furnaces
US4055723A (en) * 1976-07-19 1977-10-25 Leeds & Northrup Company Heater support element for electric furnace
DE2731198C2 (de) * 1976-11-29 1984-05-30 Inteco Internationale Technische Beratung GmbH, Bruck an der Mur Gleitstromkontakt für Elektroschlacke-Umschmelzanlagen

Also Published As

Publication number Publication date
DE3366568D1 (en) 1986-11-06
EP0096938B1 (de) 1986-10-01
JPS6058178B2 (ja) 1985-12-18
EP0096938A1 (de) 1983-12-28
US4512023A (en) 1985-04-16
JPS5957919A (ja) 1984-04-03

Similar Documents

Publication Publication Date Title
DK161994C (da) Elektrisk isolatorarrangement og fremgangsmaade til dets fremstilling.
BR9712296A (pt) Conector de alta densidade e método de fabricação.
DE3881798T2 (de) Anschlussklemmen-stabilisierungs- und behaltungseinrichtung für elektrische verbindung.
ES8500420A1 (es) Dispositivo para calentar gases por via electrica
ATE377270T1 (de) Sicherungsträger und verbinder
SE9802928D0 (sv) Device in connection with pacers I
ATE22646T1 (de) Elektroden fuer glasschmelzoefen.
ATE157486T1 (de) Elektrischer steckverbinder
BR9906538A (pt) Estação de corona o tratamento preliminar de uma tira de material
GB777103A (en) Improvements in electric discharge lamps
ATE103110T1 (de) Elektrische verbindungs- oder anschlussklemme.
KR860004556A (ko) 야금용 직류 전기로의 노벽전극
ES2187488T3 (es) Borne de conexion con resorte laminar de sujecion.
GB1514590A (en) Electrodes for glass furnaces
GB669068A (en) Improvements in or relating to electric discharge tubes
ES296288U (es) Un terminal para elementos de resistencia de calefaccion electrica
EP0277659A3 (de) Elektrische Lampe, Sockel dafür und Verfahren zu ihrer Zusammensetzung
US4538091A (en) High-pressure sodium lamp spring clip cross piece for electrode and end plug support
GB2014792A (en) Electrical circuit element
ES2074807T3 (es) Conductor electrico, procedimiento de fabricacion de un conductor electronico y electrodo para celda de electrolisis.
JPS5723847A (en) Waste gas sensor and its manufacture
GB749382A (en) Improvements in or relating to ignition plugs
JPS56120149A (en) Semiconductor element
US998073A (en) Electric insulator.
JPS57138771A (en) High pressure discharge lamp

Legal Events

Date Code Title Description
UEP Publication of translation of european patent specification
REN Ceased due to non-payment of the annual fee