EP0219650B1 - Arrangement of contact electrodes for direct-current arc furnaces or resistance-melting furnaces - Google Patents

Arrangement of contact electrodes for direct-current arc furnaces or resistance-melting furnaces Download PDF

Info

Publication number
EP0219650B1
EP0219650B1 EP86111685A EP86111685A EP0219650B1 EP 0219650 B1 EP0219650 B1 EP 0219650B1 EP 86111685 A EP86111685 A EP 86111685A EP 86111685 A EP86111685 A EP 86111685A EP 0219650 B1 EP0219650 B1 EP 0219650B1
Authority
EP
European Patent Office
Prior art keywords
contact electrode
furnace
direct
current arc
modular unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
EP86111685A
Other languages
German (de)
French (fr)
Other versions
EP0219650A1 (en
Inventor
Heinz Guido
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MAN Gutehoffnungshutte GmbH
Original Assignee
MAN Gutehoffnungshutte GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MAN Gutehoffnungshutte GmbH filed Critical MAN Gutehoffnungshutte GmbH
Priority to AT86111685T priority Critical patent/ATE62577T1/en
Publication of EP0219650A1 publication Critical patent/EP0219650A1/en
Application granted granted Critical
Publication of EP0219650B1 publication Critical patent/EP0219650B1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05BELECTRIC HEATING; ELECTRIC LIGHT SOURCES NOT OTHERWISE PROVIDED FOR; CIRCUIT ARRANGEMENTS FOR ELECTRIC LIGHT SOURCES, IN GENERAL
    • H05B3/00Ohmic-resistance heating
    • H05B3/02Details
    • H05B3/03Electrodes
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05BELECTRIC HEATING; ELECTRIC LIGHT SOURCES NOT OTHERWISE PROVIDED FOR; CIRCUIT ARRANGEMENTS FOR ELECTRIC LIGHT SOURCES, IN GENERAL
    • H05B7/00Heating by electric discharge
    • H05B7/02Details
    • H05B7/06Electrodes

Abstract

A direct current arc or resistance melting furnace includes a contact electrode produced as an exchangeable assembly outside the furnace and introduced into an opening provided in the bottom of the furnace tank. An annular gap between a refractory lining of the furnace tank and the contact electrode assembly is tamped. For exchanging the contact electrode assembly, it is detached from the lining with the aid of pressure elements (telescoping cylinders) arranged below the furnace tank and lifted upward far enough for the contact electrode to be pulled out of the furnace tank by the grip of a pulling device. Then a new contact electrode assembly is inserted.

Description

Die Erfindung betrifft einen Gleichstrom-Lichtbogen-oder Widerstands-Schmelzofen, insbesondere austauschbare Kontaktelektroden-Anordnung, wobei die Kontaktelektrode aus einer metallischen Tragplatte besteht, ferner einer im Abstand davon angeordneten, mittels Bolzen mit der Tragplatte verbundenen metallischen Basisplatte, einem oder mehreren metallischen Kontaktstäben, die mit ihren Hälsen an der Basisplatte befestigt sind, einer feuerfesten Ausstampfung zwischen Oberkante Kontaktstäbe und Tragplatte und unterhalb der Basisplatte angeordneten Strom- und Kühlmittelleitungen.The invention relates to a direct current arc or resistance melting furnace, in particular an exchangeable contact electrode arrangement, the contact electrode consisting of a metallic support plate, furthermore a metal base plate arranged at a distance therefrom and connected to the support plate by means of bolts, one or more metallic contact rods, which are attached with their necks to the base plate, a refractory stamping out between the upper edge of the contact rods and the support plate and power and coolant lines arranged below the base plate.

Beim Betrieb eines Wechselstrom-Lichtbogenofens treten Rückwirkungen auf das Stromversorgungsnetz auf in Form von Unsymmetrien und Flickern. Verschiedene Möglichkeiten zur Dämpfung dieser Erscheingungen sind bekannt, u.a. der Betrieb des Lichtbogenofens als Gleichstromofen. Durch die Fortschritte in der Entwicklung von Halbleiterbauelementen wurden in den letzten Jahren die Voraussetzungen geschaffen für den Bau entsprechender Gleichrichter.When operating an AC arc furnace, there are repercussions on the power supply network in the form of asymmetries and flickering. Various options for damping these vibrations are known, including the operation of the arc furnace as a direct current furnace. The advances in the development of semiconductor components have created the conditions for the construction of appropriate rectifiers in recent years.

Der Betrieb eines Lichtbogenofens als Gleichstromofen mit einer kathodisch gepolten Graphitelektrode und einer anodisch gepolten Kontaktelektrode im Ofenboden bringt ferner den Vorteil erheblich verringerten Graphitelektrodenverbrauchs mit sich. Als weiterer Vorteil ist der deutlich geringere Geräuschpegel zu nennen.The operation of an arc furnace as a direct current furnace with a cathodically polarized graphite electrode and an anodically polarized contact electrode in the furnace bottom also has the advantage of significantly reduced graphite electrode consumption. Another advantage is the significantly lower noise level.

Aufbau und Wirkungsweise von Gleichstromlichtbogenöfen sind aus mannigfachen Veröffentlichungen bekannt. Das für den praktischen Ofenbetrieb wesentliche Bauteil ist die Kontaktelektrode im Ofengefäß, die einerseits guten elektrischen Kontakt zum eingesetzten Schrott bzw. im späteren Verlauf des Schmelzvorgangs zum flüssigen Metall sicherstellen muß, andererseits aber hohen thermischen Belastungen ausgesetzt ist.The structure and mode of operation of direct current arc furnaces are known from numerous publications. The component that is essential for practical furnace operation is the contact electrode in the furnace vessel, which on the one hand must ensure good electrical contact with the scrap used or in the later course of the melting process with the liquid metal, but on the other hand is exposed to high thermal loads.

Eine derartige Kontaktelektrode ist bekannt aus der DE-PS 3l O6 74l.Such a contact electrode is known from DE-PS 3l O6 74l.

Die Kontaktelektroden im Gleichstrom-Lichtbogenofen unterliegen einem im Verhältnis zur Ofenherdausmauerung voreilenden Verschleiß. Da das Auswechseln einzelner Kontaktstäbe einen relativ großen Arbeitsaufwand bedeutet, ist man in der Praxis dazu übergegangen, in entsprechenden Zeitabständen alle Kontaktstäbe gemeinsam auszuwechseln.The contact electrodes in the DC arc furnace are subject to premature wear in relation to the furnace hearth lining. Since the replacement of individual contact rods means a relatively large amount of work, in practice it has been decided to replace all the contact rods together at appropriate intervals.

In der bisher betriebenen Arbeitsweise wurde nach der letzten Schmelze eine geeignete Zugöse in die im Ofen behaltene geringe Restschmelze eingesetzt. Nach ihrer Erkaltung und Verfestigung können dann mittels einer geeigneten Vorrichtung die Restschmelze, Kontaktstäbe und Ausmauerung gezogen werden. Nach dem Ziehen werden neue Kontaktstäbe eingesetzt und das Zentrum des Ofenbodens neu gestampft.In the previous mode of operation, after the last melt, a suitable towing eye was inserted into the small residual melt kept in the furnace. After they have cooled and solidified, the residual melt, contact rods and lining can then be drawn using a suitable device. After pulling, new contact rods are inserted and the center of the furnace floor is stamped again.

Dieser Arbeitsweise haftet der Mangel an, daß das Einsetzen der Kontaktstäbe, das Stampfen des Zentrums des Ofenbodens sowie der daran anschließende Trocknungsvorgang der Stampfmasse die Wiederinbetriebnahme des Ofens verzögern. Ferner ist das Stampfen des Zentrums des Ofenbodens im Innern des heißen Ofens beschwerlich für das Personal.This mode of operation has the defect that the insertion of the contact rods, the tamping of the center of the furnace floor and the subsequent drying process of the ramming mass delay the restart of the furnace. Furthermore, tamping the center of the furnace floor inside the hot furnace is difficult for the personnel.

Aufgabe der Erfindung ist es, die Kontakt-Elektrodenanordnung, wie sie nach der DE-PS 3l O6 74l vorgeschlagen wird, in Richtung auf eine einfachere und schnellere Herstellung, Montage und Demontage zu verbessern.The object of the invention is to improve the contact electrode arrangement, as proposed according to DE-PS 3l O6 74l, in the direction of simpler and faster production, assembly and disassembly.

Diese Aufgabe wird nach der Erfindung in der Weise gelöst, wie es in den Patentansprüchen im einzelnen angegeben ist.This object is achieved according to the invention in the manner as specified in the claims.

Die Kontaktelektroden-Anordnung wird demnach als komplettes Bauteil des Schmelzofens konzipiert und hergestellt. Das Einsetzen dieses Bauteils in das mit einer kreisförmigen Öffnung am Boden versehene Ofengefäß erfolgt mit Hilfe eines Krans. Zum Einheben werden an der Oberseite der Kontaktelektroden-Baueinheit Tragmittel (Ösen) eingelassen. Die Baueinheit wird in das Ofengefäß abgesenkt und setzt sich mit ihrer Tragplatte auf die ringförmige Versteifung im Ofengefäß auf. Die Basisplatte, an die die Strom- und Kühlmittelleitungen angeschlossen werden, hängt durch die Ofengefäßöffnung nach unten durch.The contact electrode arrangement is therefore designed and manufactured as a complete component of the melting furnace. This component is inserted into the furnace vessel with a circular opening on the bottom by means of a crane. For lifting purposes, suspension elements (eyelets) are inserted on the top of the contact electrode assembly. The assembly is lowered into the furnace vessel and sits on the ring-shaped stiffening in the furnace vessel with its support plate. The base plate to which the power and coolant lines are connected hangs down through the furnace opening.

Die erwähnten Tragmittel an der Oberseite der Kontaktelektroden-Baueinheit haben nach dem Absenken und Aufsetzen der Baueinheit auf den Ofengefäßboden ihre Aufgabe erfüllt und schmelzen bei Betrieb des Ofens ein.The suspension means mentioned on the top of the contact electrode assembly have fulfilled their task after the assembly has been lowered and placed on the bottom of the furnace vessel and melt during operation of the furnace.

Das Auswechseln der Kontaktelektroden-Baueinheit, das nach entsprechendem Abbrand der Kontaktstäbe erforderlich wird, geschieht in der Weise, wie es in den Verfahrensansprüchen angegeben ist.The replacement of the contact electrode assembly, which becomes necessary after the contact rods have burned off appropriately, is carried out in the manner specified in the process claims.

Nachdem der Ofen leergefahren ist, werden die auf den Kragpratzen unterhalb des Ofengefäßes aufgelagerten Druckelemente (Teleskopzylinder) nach oben ausgefahren. Auf diese Weise wird zunächst mit einer großen Druckkraft die Kontaktelektrode aus dem Ausstampfungsverbund herausgebrochen und anschließend so weit nach oben gedrückt, daß der Greifer eines oberhalb des geöffneten Ofengefäßes befindlichen Zugmittels die Kontaktelektrode umgreifen und nach oben aus dem Ofen herausziehen kann.After the furnace has been emptied, the pressure elements (telescopic cylinder) on the cantilever claws below the furnace vessel are extended. In this way, the contact electrode is first broken out of the pounding compound with a large compressive force and then pushed upwards so far that the gripper of a traction means located above the open furnace vessel can grip around the contact electrode and pull it up out of the furnace.

Ist dies geschehen, so wird eine neue Kontaktelektroden-Baueinheit eingesetzt und der Ringspalt zwischen der feuerfesten Ausmauerung des Ofengefäßes und der aufgelagerten Kontaktelektroden-Baueinheit mit Feuerfestmaterial ausgestampft.Once this has been done, a new contact electrode assembly is inserted and the annular gap between the refractory lining of the furnace vessel and the superimposed contact electrode assembly is filled with refractory material.

Alternativ kann das Auswechseln der Kontaktelektroden-Baueinheit auch so vonstatten gehen, daß man nach der letzten Charge auf dem Herdboden des Ofens noch eine Restschmelze beläßt und in diese Schmelze geeignete Tragösen ein setzt. Diese Ösen bekommen nach Erkalten der Schmelze ihren Halt. Nachdem nun mit Hilfe der Druckelemente (Teleskopzylinder) die Kontaktelektrode lediglich aus dem Verbund im Ofengefäß herausgebrochen worden ist, haben die Tragösen ausreichenden Halt in der über der Kontaktelektrode befindlichen Restschmelze, so daß von einem Zugmittel die aus dem Ofengefäß bereits herausgelöste Kontaktelektrode ohne Schwierigkeiten nach oben herausgezogen werden kann. Anschließend kann in bereits geschilderter Weise das Einsetzen einer neuen Kontaktelektroden-Baueinheit stattfinden.Alternatively, the replacement of the contact electrode assembly can also be carried out in such a way that, after the last batch, a residual melt is left on the hearth of the furnace and suitable eyelets are inserted into this melt puts. These eyelets get their hold after the melt has cooled. Now that the contact electrode has only been broken out of the composite in the furnace vessel with the help of the pressure elements (telescopic cylinder), the support eyelets have sufficient hold in the residual melt located above the contact electrode, so that the contact electrode, which has already been released from the furnace vessel, can be lifted up without difficulty by a traction device can be pulled out. Subsequently, the insertion of a new contact electrode assembly can take place in the manner already described.

An Hand der schematischen Zeichnungen werden Einzelheiten der Erfindung nachstehend näher erläutert.Details of the invention are explained in more detail below with reference to the schematic drawings.

Es zeigen:

Fig. l
einen Schnitt durch einen Gleichstrom-Lichtbogenofen mit Kontaktelektroden-Anordnung im Betriebszustand und
Fig. 2
einen Schnitt durch einen Ofen gemäß Fig. l, jedoch vor dem Wechsel der Kontaktelektroden-Anordnung.
Show it:
Fig. L
a section through a DC arc furnace with contact electrode arrangement in the operating state and
Fig. 2
a section through an oven according to FIG. 1, but before changing the contact electrode arrangement.

Das in den Figuren dargestellte Ofengefäß eines Gleichstrom-Lichtbogenofens besitzt einen Stahlmantel l und einen stählernen Gefäßboden 7. Das Ofengefäß ist mit einer feuerfesten Ausmauerung 2 versehen.The furnace vessel of a direct current arc furnace shown in the figures has a steel jacket 1 and a steel vessel bottom 7. The furnace vessel is provided with a refractory lining 2.

Gemäß Fig. l ist in die kreisringförmige Bodenausnehmung des Ofengefäßes die Kontaktelektrode als kompakte Baueinheit eingesetzt.According to FIG. 1, the contact electrode is inserted as a compact structural unit in the annular bottom recess of the furnace vessel.

Die Kontaktelektroden-Baueinheit wird außerhalb des Ofens komplett erstellt. Die Baueinheit besteht aus einer Tragplatte 3, einer im Abstand darunter angeordneten, mittels Bolzen 5 mit der Tragplatte 3 verbundenen Basisplatte 4. Metallische Kontaktstäbe 6 sind senkrecht stehend mit ihren Hälsen an der Basisplatte 4 befestigt. Der Raum l3 der Kontaktelektrode von der Oberkante der Kontaktstäbe 6 bis hin zur Tragplatte 3 wird in der Weise ausgestampft, daß um die Kontaktelektrode eine Schablone angeordnet wird, die nach der Verfestigung der Ausstampfung wieder entfernt wird.The contact electrode assembly is completely created outside the furnace. The structural unit consists of a support plate 3, a base plate 4 arranged at a distance below it and connected to the support plate 3 by means of bolts 5. Metallic contact bars 6 are attached to the base plate 4 with their necks standing vertically. The space l3 of the contact electrode from the upper edge of the contact rods 6 to the support plate 3 is stamped out in such a way that a template is arranged around the contact electrode, which is removed again after the stamping out has solidified.

Die Kontaktelektroden-Baueinheit erhält an ihrer Oberseite mindestens ein Tragmittel (Tragöse), an das Haken des Zugmittels angeschlagen werden, mit dem die komplette Kontaktelektroden-Baueinheit von oben in das Ofengefäß abgesenkt wird. Die Kontaktelektrode wird mit ihrer Tragplatte 3 auf dem Rand der kreisringförmigen Bodenausnehmung abgesetzt und durch geeignete Mittel mit dem Ofengefäß verbunden.The upper side of the contact electrode assembly has at least one suspension element (lifting eye), on which the hook of the traction mechanism is attached, with which the entire contact electrode assembly is lowered into the furnace vessel from above. The contact electrode is placed with its support plate 3 on the edge of the annular bottom recess and connected to the furnace vessel by suitable means.

Ist die Kontaktelektroden-Baueinheit eingesetzt, so wird der Ringspalt ll zwischen der eingesetzten Bauenheit und der feuerfesten Ausmauerung 2 des Ofengefäßes l mit Feuerfestmaterial ausgestampft. Die erwähnten, nicht dargestellten Tragmittel (Tragösen) schmelzen beim ersten Ofenbetrieb ab.If the contact electrode assembly is used, the annular gap 11 between the construction used and the refractory lining 2 of the furnace vessel 1 is stamped out with refractory material. The suspension means (lifting eyes), not shown, melt during the first furnace operation.

Das Auswechseln der verbrauchten Kontaktelektrode geschieht in der Weise, daß nach dem Leerfahren des Ofens die sich auf den Kragpratzen 9 der sich unterhalb des Ofengefäßes erstreckenden ringförmigen Versteifung 8 befindlichen Druckelemente (Teleskopzylinder lO) nach oben ausgefahren werden und die komplette Kontaktelektroden-Baueinheit aus dem Ausstampfungsverbund mit dem Ofengefäß herausgebrochen wird. Sobald das Herausbrechen erfolgt ist, können die Teleskopzylinder lO weiter ausgefahren werden, so daß die Kontaktelektrode so weit aus dem Herdboden des Ofengefäßes hervortritt, daß sie von dem Greifer eines nicht dargestellten, oberhalb des geöffneten Ofens befindlichen Krans umgriffen und herausgezogen werden kann.The exchange of the used contact electrode takes place in such a way that after the furnace has been emptied, the pressure elements (telescopic cylinder 10) located on the cantilever claws 9 of the annular stiffening 8 extending below the furnace vessel are extended and the complete contact electrode assembly is removed from the stamping compound is broken out with the furnace vessel. As soon as the break-out has taken place, the telescopic cylinders 10 can be extended further so that the contact electrode emerges from the hearth of the furnace vessel to such an extent that it can be gripped and pulled out by the gripper of a crane (not shown) located above the open furnace.

Eine Alternative des Auswechselns der Kontaktelektroden-Baueinheit sieht vor, daß nach der letzten Ofencharge im Herdboden noch eine Restschmelze l7 belassen wird. In diese Restschmelze l7 wird mindestens eine Tragöse l4 eingelassen, an die nach dem Erkalten der Restschmelze l7 ein Zugmittel angeschlagen wird, das die Kontaktelektroden-Baueinheit aus dem Ofengefäß nach oben herauszieht, nachdem zuvor die Kontaktelektrode mit Hilfe der unterhalb des Ofengefäßes angeordneten Druckelemente lO (Teleskopzylinder) aus dem Verband mit dem Ofengefäß durch Hochfahren der Teleskopzylinder herausgebrochen worden ist.An alternative of replacing the contact electrode assembly provides that a residual melt 17 is left in the hearth floor after the last batch of the furnace. At least one support eyelet l4 is let into this residual melt l7, to which, after the residual melt l7 has cooled, a traction means is struck, which pulls the contact electrode assembly upward out of the furnace vessel after the contact electrode has previously been arranged with the aid of the pressure elements 10 (below the furnace vessel). Telescopic cylinder) has been broken out of the association with the furnace vessel by raising the telescopic cylinder.

Liste der Bezugsziffern:List of reference numbers:

1 1
OfengefäßmantelKiln jacket
2 2nd
Ofengefäß-AusmauerungFurnace lining
3 3rd
TragplatteSupport plate
44th
Basisplatte Base plate
55
Verbindungsbolzen Tragplatte - Basisplatte Connecting bolt support plate - base plate
66
Kontaktstäbe Contact rods
7 7
OfengefäßbodenFurnace bottom
88th
Ringförmige Aussteifung des Ofengefäßbodens 7 Annular stiffening of the furnace bottom 7
99
Kragpratzen Claws
10 10th
Druckelemente (Teleskopzylinder)Pressure elements (telescopic cylinder)
11 11
Ringspalt zwischen Ofenausmauerung 2 und Kontaktelektroden-AnordnungAnnular gap between furnace lining 2 and contact electrode arrangement
1212
Strom- und Kühlmittelleitungen Power and coolant lines
13 13
Ausstampfung der Kontaktelektroden-AnordnungStamping out the contact electrode arrangement
1414
Tragösen zum Herausziehen der Kontaktelektroden-Anordnung Carrying eyes for pulling out the contact electrode arrangement
1515
Schmelzelektrode Fusible electrode
1616
Ofendeckel Oven cover
1717th
Restschmelze Residual melt

Claims (4)

  1. Direct-current arc or resistance smelting furnace with an exchangeable contact electrode arrangement, which consists of a metallic supporting plate (3) resting on the edge of the bottom opening in the furnace vessel bottom (7), furthermore with a metallic base plate (4), arranged at a distance from the said supporting plate (3) and connected to the latter by means of bolts (5), a plurality of metallic contact rods (6), which are fastened by their necks to the base plate (4), a tamped refractory (11) between upper edge of contact rods (6) and supporting plate (3) and power and coolant lines (12), arranged underneath the base plate (4), characterised in that the contact electrode arrangement is designed as an exchangeable modular unit (3, 4, 5, 6, 12, 13) and in that the furnace vessel bottom (7) has an annular reinforcement (8), extending downwards from the edge of the bottom opening and having built-on brackets (9), on which the thrust elements (10) are mounted.
  2. Direct-current arc or resistance smelting furnace according to Claim 1, characterised in that the contact electrode modular unit (3, 4, 5, 6, 12, 13) has at least one supporting means on its upper side.
  3. Direct-current arc or resistance smelting furnace according to Claim 1, characterised in that the annular gap (11) between the contact electrode modular unit (3, 4, 5, 6, 12, 13), inserted in the furnace vessel bottom opening, and the refractory brick lining (2) of the furnace vessel (1) is tamped.
  4. Method of exchanging the contact electrode modular unit of the direct-current arc or resistance smelting furnace according to Claims 1 to 3, characterised in that the contact electrode modular unit (3, 4, 5, 6, 12, 13) is released from the brick lining (2) and raised by means of thrust elements (10) mounted on brackets (9) of the annular furnace vessel bottom reinforcement (8), grasped by a gripper of a drawing means or drawn upwards on supporting eyes (14), inserted into the residual melt (17) of the furnace, and in that the new contact electrode modular unit is inserted into the furnace vessel from above on a supporting means.
EP86111685A 1985-10-05 1986-08-22 Arrangement of contact electrodes for direct-current arc furnaces or resistance-melting furnaces Expired - Lifetime EP0219650B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AT86111685T ATE62577T1 (en) 1985-10-05 1986-08-22 CONTACT ELECTRODE ARRANGEMENT FOR DC ARC OR RESISTANCE MELTING FURNACES.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE3535692 1985-10-05
DE19853535692 DE3535692A1 (en) 1985-10-05 1985-10-05 CONTACT ELECTRODE ARRANGEMENT FOR DC ARC OR RESISTANCE MELTING OVENS

Publications (2)

Publication Number Publication Date
EP0219650A1 EP0219650A1 (en) 1987-04-29
EP0219650B1 true EP0219650B1 (en) 1991-04-10

Family

ID=6282922

Family Applications (1)

Application Number Title Priority Date Filing Date
EP86111685A Expired - Lifetime EP0219650B1 (en) 1985-10-05 1986-08-22 Arrangement of contact electrodes for direct-current arc furnaces or resistance-melting furnaces

Country Status (5)

Country Link
US (1) US4700355A (en)
EP (1) EP0219650B1 (en)
JP (1) JPS6282694A (en)
AT (1) ATE62577T1 (en)
DE (2) DE3535692A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19921287A1 (en) * 1999-05-07 2000-11-16 Sms Demag Ag DC oven

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01128392A (en) * 1987-11-12 1989-05-22 Nkk Corp Electrode block for d.c. electric furnace
JPH0624157Y2 (en) * 1988-07-01 1994-06-22 日本鋼管株式会社 Bottom electrode of DC electric furnace
DE4022720A1 (en) * 1990-07-17 1992-01-23 Flohe Gmbh & Co UNDERWAY OF A DC ARC FURNACE
DE4130397A1 (en) * 1991-09-12 1993-03-18 Kortec Ag DC ELECTRIC OVEN WITH A STOVE ELECTRODE, STOVE ELECTRODE AND ELECTRODE BLOCK AND OPERATING METHOD FOR THIS OVEN
US5280495A (en) * 1992-02-14 1994-01-18 Ajax Magnethermic Corporation Furnace refractory extraction system and method
DE4222854C2 (en) * 1992-07-11 1995-08-31 Gutehoffnungshuette Man Base electrode for DC arc furnaces

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR393740A (en) * 1907-11-04 1908-12-31 Charles Albert Keller Conductive hearth system for electric towers
AT275174B (en) * 1967-01-02 1969-10-10 Dolomite Franchi S P A Refractory lining for electric arc furnaces
US3717713A (en) * 1971-02-18 1973-02-20 M Schlienger Arc furnace crucible
SU617481A1 (en) * 1975-09-08 1978-07-30 Предприятие П/Я Г-4361 Crucible for skull furnace
SE415394B (en) * 1978-12-29 1980-09-29 Asea Ab BOTTEN CONTACT AT DC LIGHT REAR OVEN
SE423275B (en) * 1979-06-26 1982-04-26 Asea Ab BOTTEN CONTACT AT DC LIGHT REAR OVEN
DE3106741C2 (en) * 1981-02-24 1983-06-16 M.A.N. Maschinenfabrik Augsburg-Nürnberg AG, 4200 Oberhausen Contact electrode arrangement for arc or resistance melting furnace
JPS5927078A (en) * 1982-08-07 1984-02-13 海野 延夫 Door abutment attaching structure
DE3466919D1 (en) * 1983-03-31 1987-11-26 Italimpianti Improved conductive bottom for direct current electric arc furnaces
DE3461979D1 (en) * 1983-07-28 1987-02-12 Bbc Brown Boveri & Cie Cooling arrangement of a bottom electrode of a direct current arc furnace
DE3463568D1 (en) * 1983-07-28 1987-06-11 Bbc Brown Boveri & Cie Bottom electrode for a direct current arc furnace
CH664059A5 (en) * 1983-07-28 1988-01-29 Bbc Brown Boveri & Cie ELECTRIC OVEN, ESPECIALLY DIRECT ARC FURNACE.
DE3409255A1 (en) * 1984-03-14 1985-12-12 Didier-Werke Ag, 6200 Wiesbaden STOVE, PARTICULARLY FOR DC ELECTRIC OVENS

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19921287A1 (en) * 1999-05-07 2000-11-16 Sms Demag Ag DC oven

Also Published As

Publication number Publication date
JPS6282694A (en) 1987-04-16
US4700355A (en) 1987-10-13
ATE62577T1 (en) 1991-04-15
EP0219650A1 (en) 1987-04-29
JPH0464155B2 (en) 1992-10-14
DE3535692A1 (en) 1987-04-09
DE3678666D1 (en) 1991-05-16

Similar Documents

Publication Publication Date Title
EP0219650B1 (en) Arrangement of contact electrodes for direct-current arc furnaces or resistance-melting furnaces
DE2950890A1 (en) DC ARC FURNACE
DE2526220C3 (en) Process for the production of steel in a direct current arc furnace and arc furnace for carrying out the process
DE3535690A1 (en) CONTACT ELECTRODE ARRANGEMENT FOR DC ARC OR RESISTANCE MELTING STOVE
EP1287723B1 (en) Method and device for changing the electrodes of an electrically operated metallurgical vessel, especially an arc furnace
DE2335162A1 (en) Dismountable, barrel-shaped housing for melting furnaces
DE3105704A1 (en) ELECTROTHERMIC REDUCTION OVEN WITH FIRE-RESISTANT LINING
DE1207554B (en) Flutterless induction crucible furnace, optionally tiltable around two different tilting axes
EP0221270B1 (en) Connexion for the contact electrode of a direct-current arc furnace or a resistance-melting furnace
DE3127410A1 (en) SOCKET FOR SELF-BURNING ELECTRODES IN AN ELECTROTHERMAL MELTING STOVE
DE2919705C2 (en) Crucible furnace with a crucible made from a rammed earth and sintered in the furnace
DE2043861A1 (en) Steel makin g - pre-heated scrap iron in electric furnaces and staged refining
EP0564432A2 (en) Process for the production of steel from scrap
AT401303B (en) METHOD FOR PRODUCING A FLOOR ANODE FOR A METALLURGICAL VESSEL
DE3505551C2 (en) Coke oven door with a ceramic stopper
DE2811877A1 (en) DEVICE FOR TREATMENT OF METAL MELT UNDER NON-ATMOSPHERIC CONDITIONS AND WITH ARC HEATING USED BY PERMANENT ELECTRODES AND OPERATING PROCEDURES FOR THIS DEVICE
DE102008017010A1 (en) Modular electric reduction furnace
DE2706811B2 (en) Electric resistance furnace
DE2028391C3 (en) Plant for electroslag remelting of metals
DE1050025B (en)
DE60029169T2 (en) Self-baking composite electrode assembly intended for electric arc furnace
DE2057068A1 (en) Electric arc furnace - for steel mfr with one electrode made of scrap
DE2240974C3 (en) Mold for electroslag remelting plants
DE19930538C1 (en) Metallurgical vessel has an inner shaft part of which is made of a cylindrical block of refractory material
AT306938B (en) Plant for electroslag remelting of metals and alloys

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT CH DE FR GB IT LI SE

17P Request for examination filed

Effective date: 19870401

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MAN GUTEHOFFNUNGSHUETTE AKTIENGESELLSCHAFT

17Q First examination report despatched

Effective date: 19890411

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT CH DE FR GB IT LI SE

REF Corresponds to:

Ref document number: 62577

Country of ref document: AT

Date of ref document: 19910415

Kind code of ref document: T

ITF It: translation for a ep patent filed

Owner name: BARZANO' E ZANARDO MILANO S.P.A.

REF Corresponds to:

Ref document number: 3678666

Country of ref document: DE

Date of ref document: 19910516

ET Fr: translation filed
GBT Gb: translation of ep patent filed (gb section 77(6)(a)/1977)
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed
EAL Se: european patent in force in sweden

Ref document number: 86111685.3

REG Reference to a national code

Ref country code: FR

Ref legal event code: TP

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

REG Reference to a national code

Ref country code: CH

Ref legal event code: PUE

Owner name: MAN GUTEHOFFNUNGSHUETTE AKTIENGESELLSCHAFT -DANN A

Ref country code: CH

Ref legal event code: PFA

Free format text: MAN GUTEHOFFNUNGSHUETTE AKTIENGESELLSCHAFT TRANSFER- MAN GUTEHOFFNUNGSHUETTE AKTIENGESELLSCHAFT

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: SE

Payment date: 19980727

Year of fee payment: 13

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: CH

Payment date: 19980804

Year of fee payment: 13

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: THE PATENT HAS BEEN ANNULLED BY A DECISION OF A NATIONAL AUTHORITY

Effective date: 19990823

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 19990831

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 19990831

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

EUG Se: european patent has lapsed

Ref document number: 86111685.3

REG Reference to a national code

Ref country code: GB

Ref legal event code: IF02

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20020812

Year of fee payment: 17

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20040430

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20050812

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20050816

Year of fee payment: 20

Ref country code: AT

Payment date: 20050816

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20050819

Year of fee payment: 20

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20060821

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20