会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • SUSPENSION SMELTING FURNACE AND A CONCENTRATE BURNER
    • 悬挂式燃烧炉和浓缩燃烧器
    • US20130099431A1
    • 2013-04-25
    • US13807211
    • 2011-06-28
    • Peter BjörklundKaarle PeltoniemiMikael JåfsTapio AhokainenKari PienimäkiLauri P. Pesonen
    • Peter BjörklundKaarle PeltoniemiMikael JåfsTapio AhokainenKari PienimäkiLauri P. Pesonen
    • F27B1/02F27D3/00F27D9/00
    • F27B1/02C22B15/0047F27B19/04F27D3/0025F27D9/00
    • The invention relates to a suspension smelting furnace comprising a reaction shaft (1), an uptake shaft (2), and a lower furnace (3), as well as a concentrate burner (4) for feeding reaction gas and fine solids into the reaction shaft (1) of the suspension smelting furnace. The concentrate burner (4) comprises a fine solids discharge channel (5) that is radially limited by the wall (6) of the solids discharge channel, a fine solids dispersion device (7) in the fine solids discharge channel (5), an annular reaction gas channel (8) that surrounds the fine solids discharge channel (5) and is radially limited by the wall (9) of the annular reaction gas channel (8), and a cooling block (10) that surrounds the annular reaction gas channel (8). The cooling block (10) is a component that is manufactured by a continuous casting method. The cooling block (10) is attached to the arch (11) of the reaction shaft (1) and the wall (9) of the annular reaction gas channel (8), so that the discharge orifice (12) of the annular reaction gas channel (8) is formed between a structure (13), which is jointly formed by the cooling block (10) and the wall (9) of the annular reaction gas channel (8), and the wall (6) of the solids discharge channel. The invention also relates to a concentrate burner (4) for feeding reaction gas and fine solids into the reaction shaft (1) of a suspension smelting furnace.
    • 本发明涉及一种包括反应轴(1),吸收轴(2)和下炉(3)的悬浮熔炼炉,以及用于将反应气体和细小固体进料到反应器中的浓缩燃烧器(4) 悬挂式熔炼炉的轴(1)。 浓缩燃烧器(4)包括由固体排放通道的壁(6)径向限制的精细固体排出通道(5),细固体排出通道(5)中的细固体分散装置(7), 围绕细固体排出通道(5)并由环形反应气体通道(8)的壁(9)径向限制的环形反应气体通道(8)和围绕环形反应气体的冷却块(10) 通道(8)。 冷却块(10)是通过连续铸造法制造的部件。 冷却块(10)安装在反作用轴(1)的拱形部(11)和环形反应气体通道(8)的壁(9)上,使得环形反应气体的排出孔(12) 通道(8)形成在由冷却块(10)共同形成的结构(13)和环形反应气体通道(8)的壁(9)和固体排出口(6)之间 渠道。 本发明还涉及一种用于将反应气体和细小固体进料到悬浮熔炼炉的反应轴(1)中的浓缩燃烧器(4)。