首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Aqueous Mg-ion batteries (MIBs) are safe,non-toxic and low-cost.Magnesium has a high theoretical specific capacity with its ion radius close to that of lithium.Therefore,aqueous magnesium ion batteries have great research advantages in green energy.To acquire the best electrode materials for aqueous magnesium ion batteries,it is necessary for the structural design in material.Fe_2O_3 is an anode material commonly used in Li-ion battery.However,the nano-cube Fe_2O_3 combined with graphene hydrogels (GH) can be successfully prepared and employed as an anode,which is seldom researched in the aqueous batteries system.The Fe_2O_3/GH is used as anode in the dual Mg SO_4+Fe SO_4 aqueous electrolyte,avoiding the irreversible deintercalation of magnesium ions.In addition,the Fe element in anode material can form the Fe~(3+)/Fe~(2+)and Fe~(2+)/Fe~(3+)redox pairs in the Mg SO_4+Fe SO_4 electrolyte.Thus,the reversible insertion/(de)insertion of magnesium and iron ions into/from the host anode material can be simultaneously achieved.After the initial charge,the anodic structure is changed to be more stable,avoiding the formation of Mg O.The Fe_2O_3/GH demonstrates high rate properties and reversible capacities of 198,151,121,80,75 and 27 m Ah g~(-1) at 50,100,200,300,500 and1000 m A g~(-1) correspondingly.  相似文献   

2.
Transition metal compound(TMC)/carbon hybrids,as prospering electrocatalyst,have attracted great attention in the field of oxygen reduction reaction(ORR).Their morphology,structure and composition often play a crucial role in determining the ORR performance.In this work,we for the first time report the successful fabrication of porous core-shell Fe1-xS@N,S co-doped carbon(Fe1-xS@NSC-t,t represents etching time)by a novel in-situ self-template induced strategy using Fe3O4 nanospheres and pyrrole as sacrificial self-template.The post-polymerization of pyrrole can be accomplished by the Fe3+released through the etching of Fe3O4 by HCl acid.Thus,the etching time has a significant effect on the morphology,structure,composition a nd ORR performance of Fe1-xS@NSC-t.Based on the cha racterizations,we find Fe1-xS@NSC-24 can realize effective and balanced combination of Fe1-xS and NSC,possessing porous core-shell architecture,optimized structure defect,specific surface area and doped heteroatoms configurations(especially for pyridinic N,graphitic N and Fe-N structure).These features thus lead to outstanding catalytic activity and cycling stability towards ORR.Our work provides a good guidance on the design of TMC/carbon-based electrodes with unique stable morphology and optimized structure and composition.  相似文献   

3.
Water electrolysis that results in green hydrogen is the key process towards a circular economy. The supply of sustainable electricity and availability of oxygen evolution reaction (OER) electrocatalysts are the main bottlenecks of the process for large-scale production of green hydrogen. A broad range of OER electrocatalysts have been explored to decrease the overpotential and boost the kinetics of this sluggish half-reaction. Co-, Ni-, and Fe-based catalysts have been considered to be potential candidates to replace noble metals due to their tunable 3d electron configuration and spin state, versatility in terms of crystal and electronic structures, as well as abundance in nature. This Review provides some basic principles of water electrolysis, key aspects of OER, and significant criteria for the development of the catalysts. It provides also some insights on recent advances of Co-, Ni-, and Fe-based oxides and a brief perspective on green hydrogen production and the challenges of water electrolysis.  相似文献   

4.
Catalytic oxygen reduction reaction(ORR) and oxygen evolution reaction(OER) have garnered great attention as the key character in metal-air batteries.Herein,we developed a superior nonprecious bifunctional oxygen electrocatalyst,fabricated through spatial confinement of Fe/Fe_3 C nanocrystals in pyridinic N and Fe-Nx rich carbon nanotubes(Fe/Fe_3 C-N-CNTs).During ORR,the resultant electrocatalyst exhibits positive onset pote ntial of 1.0 V(vs.RHE),large half-wave potentials of 0.88 V(vs.RHE),which is more positive than Pt/C(0.98 V and 0.83 V,respectively).Remarkably,Fe/Fe_3 C-N-CNTs exhibits outstanding durability and great methanol tolerance,exceeding Pt/C and most reported nonprecious metal-based oxygen reduction electrocatalysts.Moreover,Fe/Fe_3 C-N-CNTs show a markedly low potential at j=10 mA/cm~2,small Tafel slopes and extremely high stability for OER.Impressively,the Fe/Fe_3 C-N-CNTs-based Zn-air batteries demonstrate high power density of 183 mW/cm~2 and robust charge/discharge stability.It is revealed that the spatial confinement effect can impede the aggregation and corrosion of Fe/Fe_3 C nanocrystals.Meanwhile,Fe/Fe_3 C and Fe-Nx play synergistic effect on boosting the ORR/OER activity,which provides an important guideline for construction of inexpensive nonprecious metal-carbon hybrid nanomaterials.  相似文献   

5.
Designing highly efficient electrocatalysts for oxygen evolution reaction (OER) plays a key role in the development of various renewable energy storage and conversion devices. In this work, we developed metallic Co4N porous nanowire arrays directly grown on flexible substrates as highly active OER electrocatalysts for the first time. Benefiting from the collaborative advantages of metallic character, 1D porous nanowire arrays, and unique 3D electrode configuration, surface oxidation activated Co4N porous nanowire arrays/carbon cloth achieved an extremely small overpotential of 257 mV at a current density of 10 mA cm−2, and a low Tafel slope of 44 mV dec−1 in an alkaline medium, which is the best OER performance among reported Co‐based electrocatalysts to date. Moreover, in‐depth mechanistic investigations demonstrate the active phases are the metallic Co4N core inside with a thin cobalt oxides/hydroxides shell during the OER process. Our finding introduces a new concept to explore the design of high‐efficiency OER electrocatalysts.  相似文献   

6.
稀土Dy3+掺杂Fe3O4的合成及电磁性质   总被引:4,自引:0,他引:4  
通过溶胶-凝胶法,合成了稀土Dy^3+掺杂的Fe3O4样品,研究了掺杂对电磁性质的影响。通过X射线衍射分析发现,由于离子半径的不匹配,Fe3O4中稀土离子的高浓度掺杂不能实现,仅有极少量的稀土离子取代了Fe3O4中的Fe^3+。通过振动样品磁强计对磁性质进行了表征,掺杂引起样品饱和磁化强度发生变化,这可能是因为Dy^3+取代引起的磁化强度增加和杂相引起的磁化强度降低共同作用的结果。四电极法研究隧道磁阻发现,磁阻与掺杂量的关系表现出降低-升高-降低的特殊变化规律。这主要是由于掺杂Fe3O4自旋极化率降低导致隧穿磁阻下降,同时,掺杂Fe3O4在隧穿颗粒体系中实现了第二相即绝缘相的同步合成,第二相的出现有利于隧穿磁阻的增加。  相似文献   

7.
《Journal of Energy Chemistry》2017,26(6):1203-1209
Rational design of advanced cost-effective electrocatalysts is vital for the development of water electrolysis. Herein, we report a novel binder-free efficient Co_9S_8@Co_3O_4 core/shell electrocatalysts for oxygen evolution reaction(OER) via a combined hydrothermal-sulfurization method. The sulfurized net-like Co_9S_8 nanoflakes are strongly anchored on the Co_3O_4 nanowire core forming self-supported binder-free core/shell electrocatalysts. Positive advantages including larger active surface area of Co_9S_8 nanoflakes,and reinforced structural stability are achieved in the Co_9S_8@Co_3O_4 core/shell arrays. The OER performances of the Co_9S_8@Co_3O_4 core/shell arrays are thoroughly tested and enhanced electrocatalytic performance with lower over-potential(260 m V at 20 m A cm~(-2)) and smaller Tafel slopes(56 mV dec-1) as well as long-term durability are demonstrated in alkaline medium. Our proposed core/shell smart design may provide a new way to construct other advanced binder-free electrocatalysts for applications in electrochemical catalysis.  相似文献   

8.
Developing highly efficient nickel or iron based hydroxide electrocatalysts is primary essential but challenging for oxygen evolution reaction (OER) at ultra-high current densities. Herein, we developed a facile method to prepare nitrogen and iron doped nickel(II) hydroxide nanosheets on self-supported conductive nickel foam (denoted as Fe,N-Ni(OH)2/NF) through ammonia hydrothermal and impregnation methods. Owing to the optimization of the electronic structure by nitrogen doping and the strong synergistic effect between Fe and Ni(OH)2, the three-dimensional (3D) Fe,N-Ni(OH)2/NF nanosheets delivered superior electrocatalytic OER performances in basic solution with low potentials of 1.57 V and 1.59 V under 500 mA/cm2 and 1000 mA/cm2 respectively and robust operation for 10 h with ignored activity decay, comparing well with the potentials of previously reported NiFe based electrocatalysts as well as the benchmark commercial Ir/C/NF. In-situ Raman spectroscopy revealed that the main active species were NiOOH during the OER process. The present results are expected to provide new insights into the study of OER process towards ultra-high current densities.  相似文献   

9.
FeOx/HZSM-5 catalyst with 8 wt.%Fe-loading(8-FeZ) exhibited significantly higher reactivity in the benzylation of benzene with benzyl chloride than FeOx/HZSM-5 catalyst with 2.5 wt.%Fe-loading(2.5-FeZ) because the synergistic catalysis between isolated Fe3+ and superfine Fe2O3 occurred on 8-FeZ in the reaction.  相似文献   

10.
Perovskite-type oxide has a general formula ABO_3. Both the lattice A- and lattice B-sites can be occupied by two kinds of metallic ions, forming substituted perovskites such as La_(1-x)Sr_xCoO_3-d and LaFe_xCo_(1-x)O_3. In the present work, we aim to investigate competitive occupying of Fe~(3+) and Co~(3+) ions into the lattice B-sites of perovskite LaFe_xCo_(1-x)O_3 formed under the condition of excess feeding of Fe~(3+) and Co~(2+) ions relative to the La~(3+) ions. For this purpose, standard curve of normalized cell volumes(NCVs) of a defined series of perovskites LaFe_xCo_(1-x)O_3 versus the x values was plotted. Lattice occupancy of Fe~(3+) ions at the B-sites of the perovskite LaFe_xCo_(1-x)O_3 was then determined from the standard curve. It is proved that Fe~(3+) ions were capable of occupying preferentially into the lattice B-sites of the perovskite crystalline structure.  相似文献   

11.
Due to the severe environmental issues, many advanced technologies, typically fuel cells and metal-air batteries have aroused widespread concerns and been intensively studied in recent years. However, oxygen redox reactions including oxygen evolution reaction(OER) and oxygen reduction reaction(ORR) as the core reactions suffer from sluggish kinetics of the multiple electron transfer process. Currently, Pt, RuO_2, and IrO_2 are considered to be the benchmark catalysts for ORR and OER, but their high price, scarcity and instability hinder them from large-scale application. To overcome these limits, exploring alternative electrocatalysts with low cost, high activity, long-term stability, and earth-abundance is of extreme urgency. Metal-organic frameworks(MOFs) are a family of inorganic-organic hybrid materials with high surface areas and tunable structures, making them proper as catalyst candidates. Herein, the recent progress of MOFs and MOF-derived materials for ORR and OER is systematically reviewed, and the relationship between compositions and electrochemical performance is discussed. It is expected that this review can be helpful for the future development of related MOF-based materials with excellent electrochemical performance.  相似文献   

12.
赵红梅  孙成科  刘鲲  李宗和 《化学学报》2003,61(12):1934-1938
利用B3LYP方法,在6-311G基组下研究了气相中Fe~(2+)与H_2O_2作用生成OH自 由基的反应途径,探讨了铁离子对生成羟基自由基所起的作用。结果表明反应的途 径为:Fe~(2+)与H_2O_2首先形成中间体(FeO_2H_2)~(2+),然后能过O-O键的断 裂生成中间体(HOFeOH)~(2+),再断Fe-OH键生成羟基自由基,Fe~(2+)和H_2O_2 的电荷强烈相互作用以及Fe~(2+)的d轨道上的电子促进H_2O_2中的O-O键断裂,生 成羟基自由基。  相似文献   

13.
The development of cost-effective and durable oxygen electrocatalysts remains highly critical but challenging for energy conversion and storage devices. Herein, a novel FeNi alloy nanoparticle core encapsulated in carbon shells supported on a N-enriched graphene-like carbon matrix (denoted as FeNi@C/NG) was constructed by facile pyrolyzing the mixture of metal salts, glucose, and dicyandiamide. The in situ pyrolysis of dicyandiamide in the presence of glucose plays a significant effect on the fabrication of the porous FeNi@C/NG with a high content of doped N and large specific surface area. The optimized FeNi@C/NG catalyst displays not only a superior catalytic performance for the oxygen reduction reaction (ORR, with an onset potential of 1.0 V and half-wave potential of 0.84 V) and oxygen evolution reaction (OER, the potential at 10 mA cm−2 is 1.66 V) simultaneously in alkaline, but also outstanding long-term cycling durability. The excellent bifunctional ORR/OER electrocatalytic performance is ascribed to the synergism of the carbon shell and FeNi alloy core together with the high-content of nitrogen doped on the large specific surface area graphene-like carbon.  相似文献   

14.
高熵材料可以在单一晶相中引入五种或五种以上元素以优化电子结构和配位环境,可作为一类新兴的电催化剂.本文制备了一种岩盐型高熵氧化物Mg0.2Co0.2Ni0.2Cu0.2Zn0.2O(HEO)用于催化氧析出反应(OER).由于相邻的不同金属离子晶格失配,所制备的HEO具有丰富的缺陷.此外,电负性更小的Mg和Zn元素的存在...  相似文献   

15.
Chemical looping dry reforming(CLDR) is an innovative technology for CO_2 utilization using the chemical looping principle.The CLDR process consists of three stages,i.e.CH4 reduction,CO_2 reforming,and air oxidation.Spinel nickel ferrite(NiFe_2O_4) was prepared and its multi-cycle performance as an oxygen carrier for CLDR was experimentally investigated.X-ray diffraction(XRD) and Laser Raman spectroscopy showed that a pure spinel crystalline phase(NiFe_2O_4) was obtained by a parallel flow co-precipitating method.NiFe_2O_4was reduced into Fe-Ni alloy and wustite(Fe_xO) during the CH_4 reduction process.Subsequent oxidation of the reduced oxygen carrier was performed with CO_2 as an oxidant to form an intermediate state:a mixture of spinel Ni_(1-x)Fe_(2+x)O_4,Fe_(2+y)O_4 and metallic Ni.And CO was generated in parallel during this stage.Approximate 185 mL of CO was generated for 1 g spinel NiFe_2O_4 in a single cycle.The intermediate oxygen carrier was fully oxidized in the air oxidation stage to form a mixture of Ni_(1+x)Fe_(2-x)O_4 and Fe_2O_3.Although the original state of oxygen carrier(NiFe_2O_4) was not fully regenerated and agglomeration was observed,a good recyclability was shown in 10 successive redox cycles.  相似文献   

16.
采用共沉淀法制备了Fe3O4磁性纳米粒子,将其负载于氨基吡啶修饰多壁碳纳米管(MWCNT-AP)上,得到具有良好的分散性和超顺磁性的Fe3O4/MWCNT-AP复合物.通过傅里叶变换红外(FT-IR)光谱、X射线衍射(XRD)和磁滞回线测量等方法对Fe3O4/MWCNT-AP复合物进行了表征.扫描电镜(TEM)结果表明:Fe3O4磁性纳米粒子多集中于碳纳米管MWCNT-AP的端部,形成的复合物在极性溶剂中具有良好的分散性和超顺磁性;辣根过氧化酶(HRP)可通过物理作用吸附于Fe3O4/MWCNT-AP复合物表面.酸性条件下(pH 4.0),Fe3O4/MWCNT-AP复合物使HRP的最大反应速率(Vmax)提高了3倍.  相似文献   

17.
氧化铁(Ⅲ)还原动力学研究   总被引:5,自引:0,他引:5  
氧化铁是制造磁性材料、涂料和催化剂的基本原料,用途广泛。许多工业过程如钢铁冶炼以及催化剂活化均与其价态和还原行为密切相关。因此,研究其还原动力学,不仅具有理论意义,而且有很重要的应用价值。金属氧化物包括氧化铁的还原反应,前人已作了不少研究,然而有些基本问题还不够明确,或存在分歧意见。本文通过等温和程序升温还原实验,考察了α-Fe_2O_3和γ-Fe_2O_3的还原行为,对动力学模型和还原机制加以探讨。  相似文献   

18.
Rational design of highly active and durable electrocatalysts for oxygen reactions is critical for rechargeable metal–air batteries. Herein, we report the design and development of composite electrocatalysts based on transition metal oxide nanocrystals embedded in a nitrogen‐doped, partially graphitized carbon framework. Benefiting from the unique pomegranate‐like architecture, the composite catalysts possess abundant active sites, strong synergetic coupling, enhanced electron transfer, and high efficiencies in the oxygen reduction reaction (ORR) and oxygen evolution reaction (OER). The Co3O4‐based composite electrocatalyst exhibited a high half‐wave potential of 0.842 V for ORR, and a low overpotential of only 450 mV at the current density of 10 mA cm?2 for OER. A single‐cell zinc–air battery was also fabricated with superior durability, holding great promise in the practical implementation of rechargeable metal–air batteries.  相似文献   

19.
We herein report a new lanthanide metal-organic framework(MOF) that exhibits excellent chemical stability,especially in the aqueous solution over a wide pH range from 1 to 14.In contrast to many reported lanthanide MOFs,this Tb-based MOF emits cyan fluorescence inherited from the integrated AIEactive ligand,rather than Ln~(3+) ions.More remarkably,its fluorescence signal features a highly selective and sensitive "turn-off" response toward CrO_4~(2-),Cr_2 O_7~(2-) and Fe~(3+) ions,highlighted with the low detection limits down to 68.18,69.85 and 138.8 ppm,respectively.Thus,the exceptional structural stability and sensing performance render this material able to be a superior luminescent sensor for heavy metal ions in wastewater.  相似文献   

20.
用原硅酸乙酯对Fe3O4纳米粒子进行表面改性得到Fe3O4/SiO2磁流体.在Fe3O4/SiO2磁流体存在下,以1,1-二苯基乙烯(DPE)为自由基聚合控制剂,利用乳液聚合法制备了Fe3O4/SiO2/P(AA-MMA-St)核-壳磁性复合微球.用红外光谱(FTIR)、振动样品磁强计(VSM)、透射电镜(TEM)、X光电子能谱(XPS)、热重分析(TGA)、示差扫描量热仪(DSC)对所制备的磁流体、磁性高分子复合微球的结构、形态、性能进行了表征.研究发现,原硅酸乙酯水解后能在Fe3O4表面形成硅膜保护层从而避免Fe3O4的酸蚀,使Fe3O4/SiO2/P(AA-MMA-St)复合微球的比饱和磁化强度比同样条件下制备的Fe3O4/P(AA-MMA-St)微球提高了28%;DPE能有效控制自由基在Fe3O4/SiO2磁流体表面均匀地引发单体聚合,得到平均粒径为422 nm,无机粒子含量为40%,比饱和磁化强度为34.850 emu/g,表面羧基含量为0.176 mmol/g的磁性复合微球.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号