电子工程世界电子工程世界电子工程世界

关键词

搜索

型号

搜索
 

PPC1/8257410B7

器件型号:PPC1/8257410B7
器件类别:无源元件    电阻器   
文件大小:178KB,共3页
厂商名称:TT Electronics plc
厂商官网:http://www.ttelectronics.com/
下载文档

器件描述

RESISTOR, METAL GLAZE/THICK FILM, 0.125W, 0.1%, 25ppm, 741ohm, SURFACE MOUNT, 1206, MELF

参数
参数名称属性值
是否无铅含铅
是否Rohs认证不符合
Objectid1981557247
包装说明, 1206
Reach Compliance Codecompliant
ECCN代码EAR99
其他特性PRECISION
JESD-609代码e0
制造商序列号PPC
安装特点SURFACE MOUNT
端子数量2
最高工作温度150 °C
封装形状CYLINDRICAL PACKAGE
包装方法TR, 7 INCH
额定功率耗散 (P)0.125 W
额定温度70 °C
电阻741 Ω
电阻器类型FIXED RESISTOR
尺寸代码1206
表面贴装YES
技术METAL GLAZE/THICK FILM
温度系数25 ppm/°C
端子面层Tin/Lead (Sn/Pb)
端子形状WRAPAROUND
容差0.1%
工作电压200 V

文档预览

Metal Glaze
Surface Mount
Precision Power Chip
PPC Series
Surge tolerant
Up to 1000 volts
Tight TCR - 25 ppm/°C
Tolerance down to ±0.1%
Solder over nickel
barrier
High
temperature
dielectric
coating
Metal Glaze™ thick
film element fired
at 1000°C to solid
ceramic substrate
Electrical Data
Size
Code
B
D
F
H
Industry
Footprint
1206
2010
2512
3610
IRC
Type
PPC1/8
PPC1/2
PPC1
PPC2
Power
Rating at
70°C (W)
1/8 W
1/2 W
1W
2W 1.33W
Working
Voltage
200
300
350
500
Resistance
Range
(ohms)
100 - 10K
100 - 10K
100 - 10K
100 - 10K
0.1% (B)
0.25% (C)
0.5% (D)
Tolerance
(±%)
Qty /
Reel (7")
2500
1500
N/A
N/A
Qty /
Reel (13")
10000
5000
5000
1500
Environmental Data
Characteristics
Temperature Coefficient
Thermal Shock
Low Temperature Operation
Short Time Overload
High Temperature Exposure
Resistance to Bonding
Exposure
Solderability
Moisture Resistance
Life Test
Terminal Adhesion Strength
Maximum Change
As specified
±0.5% + 0.01 ohm
±0.25% + 0.01 ohm
±0.5% + 0.01 ohm
±0.5% + 0.01 ohm
±0.25% + 0.01 ohm
95% minimum coverage
±0.5% + 0.01 ohm
±0.5% + 0.01 ohm
±1% + 0.01 ohm
±1% + 0.01 ohm
no mechanical damage
Test Method
MIL-R-55342E Par 4.7.9 (-55°C + 125°C)
MIL-R-55342E Par 4.7.3 (-65°C + 150°C, 5 cycles)
MIL-R-55342E Par 4.7.4 (-65°C @ working voltage)
MIL-R-55342E Par 4.7.5 2.5 x
for 5 seconds
MIL-R-55342E Par 4.7.6 (+150°C for 100 hours)
MIL-R-55342E Par 4.7.7 (Reflow soldered to board at 260°C
for 10 seconds)
MIL-STD-202, Method 208 (245°C for 5 seconds)
MIL-R-55342E Par 4.7.8 (10 cycles, total 240 hours)
MIL-R-55342E Par 4.7.10 (2000 hours at 70°C intermittent)
1200 gram push from underside of mounted chip for 60
seconds
Chip mounted in center of 90mm long board, deflected 1mm
so as to exert pull on chip contacts for 5 seconds
General Note
IRC reserves the right to make changes in product specification without notice or liability.
All information is subject to IRC’s own data and is considered accurate at time of going to print.
Wire and Film Technologies Division
• 4222 South Staples Street • Corpus Christi Texas 78411 USA
Telephone: 361 992 7900 • Facsimile: 361 992 3377 • Website: www.irctt.com
A subsidiary of
TT electronics plc
PPC Series Issue November 2008 Sheet 1 of 3
Metal Glaze
Surface Mount
Precision Power Chip
Physical Data
L
C
W
Size Code
B
D
F
H
Industry
Footprint
1206
2010
2512
3610
Dimensions (Inches and (mm))
Actual Size
L
0.128 ± 0.007
(3.25 ± 0.18)
0.200 ± 0.010
(5.08 ± 0.25)
0.251 ± 0.010
(6.38 ± 0.25)
0.367 ± 0.010
(9.32 ± 0.25)
W
0.057 ± 0.006
(1.45 ± 0.15)
0.079 ± 0.006
(2.01 ± 0.15)
0.079 ± 0.006
(2.01 ± 0.15)
0.105 ± 0.006
(2.67 ± 0.15)
C
0.020 ± 0.010
(0.51 ± 0.25)
0.030 ± 0.010
(0.761 ± 0.25)
0.040 ± 0.010
(1.02 ± 0.25)
0.050 ± 0.010
(1.27 ± 0.25)
Recommended Solder Pad Dimensions (Reflow):
To ensure excellent solderability performance, IRC recommends the following pad design. This design will provide
a large repeatable solder fillet to the PPC resistor on reflow processes and will provide maximum heat transfert
to the PC board in high power applications. By placing the PPC on the solder paste while the paste is in the
"tacky" state, the PPC will be held in position until solder reflow begins. The pad design thes uses the surface
tension of the molten solder to pull the component to the center of the solder pad. The placement of a via rising
above the board level directly beneath the PPC is not recommended.
Recommended Solder Pad Dimensions (Reflow):
F
A
C
A
B
E
D
Size
Code
B
D
F
H
Industry
Footprint
1206
2010
2512
3610
Dimensions (Inches and mm))
A
0.076
(1.93)
0.111
(2.82)
0.121
(3.07)
0.170
(4.32)
B
0.093
(2.36)
0.126
(3.20)
0.126
(3.20)
0.160
(4.06)
C
0.058
(1.47)
0.096
(2.44)
0.127
(3.23)
0.213
(5.41)
D
0.098
(2.49)
0.152
(3.86)
0.183
(4.65)
0.273
(6.93)
E
0.032
(0.81)
0.040
(1.02)
0.040
(1.02)
0.044
(1.12)
F
0.211
(5.36)
0.318
(8.08)
0.369
(9.37)
0.553
(14.05)
Wire and Film Technologies Division
• 4222 South Staples Street • Corpus Christi Texas 78411 USA
Telephone: 361 992 7900 • Facsimile: 361 992 3377 • Website: www.irctt.com
PPC Series Issue November 2008 Sheet 2 of 3
Metal Glaze
Surface Mount
Precision Power Chip
Standard Reel Packaging Per EIA-481
Size
Code
B
D
F
H
Industry
Footprint
1206
2010
2512
3610
Reel
Diameter*
7", 13"
7", 13"
13"
7"
Quantity Per Reel
2,500 max., 10,000 max.
1,500 max., 5,000 max.
5,000 max.
1,500 max.
Carrier Tape Width
8mm
12mm
12mm
24mm
Component Pitch
4mm
4mm
4mm
4mm
* The 13" reel is considered standard and will be supplied unless otherwise specified.
Power Derating Curve
100
PPC 1/8, 1/2, 1
Repetitive Surge Curve
1000
% of Rated Power
80
Peak Power (watts)
PPC 2
100
60
PPC 2
PPC 1
40
20
0
10
PPC 1/8
PPC
1/2
30
40
50 60
70
80
90 100 110 120 130 140 150
1
0.0001
.1msec
Ambient Temperature (°C)
0.0010
1msec
0.0100
10msec
Ordering Data
Specify type, resistance, tolerance, RoHS-Compliance and packaging.
This example is for a Surface Mount Precision Power Chip.
100msec
0.1000
10000msec
1.0000
Surge or Pulse Duration (seconds)
Sample Part No.
IRC Type
PPC1 25
1001
F
LF
13
PPC 1/8, 1/2, 1, 2
(≥100Ω - First 3 significant digits plus 4th digit multiplier)
Example: 100Ω = 1000; 1000Ω = 1001
(>100Ω - "R" is used to designate decimal)
Example: 10Ω = 10R0; 0.25Ω = R250
Resistance Value (EIA 4-digit code)
Tolerance (EIA format)
B = ±0.1%, C = ±0.25%, D = ±0.5%
RoHS Indicator
LF indicates RoHS compliance
Blank designates 60% Sn / 40% Pb Solder
Packaging
(BLK = Bulk, 7 = 7" Reel, 13 = 13" Reel)
Wire and Film Technologies Division
• 4222 South Staples Street • Corpus Christi Texas 78411 USA
Telephone: 361 992 7900 • Facsimile: 361 992 3377 • Website: www.irctt.com
PPC Series Issue November 2008 Sheet 3 of 3
磁铁控制霍尔开关输出
磁铁控制霍尔开关输出放磁铁,霍尔元件输出低电平,PMOS导通,电源输出,后级电路得电,LED亮起等。现在的问题是磁铁离开霍尔元件,霍尔元件依然输出低电平,导致磁铁控制不了霍尔元件了。目的是要做到人走茶凉,就是磁铁离开霍尔元件,立马关断电源输出!就跟接近开关是一样的效果!这个图有没有问题?用的是国产的霍尔开关HX454,现在的问题是磁铁已经离开霍尔元件几米远了...
QWE4562009 电路观察室
一个PCB文件如何放两个或以上的板框
一个PCB文件如何放两个或以上的板框(主板+转接板+按键板+传感器板+显示板等等)除了主板,其他的板子可能就几个物料pads一个pcb文件是不是不能放两个板框,我有一个很小的按键板,想放一起,放不了。只能用另一个pcb文件?这样成本就高了。能不能把板框都改成2D线,然后设为所有层?但是这个方法不能按要求范围灌铜!你们是怎么处理的?...
QWE4562009 分立器件
请教一下,220V/12.5V的变压器次级输出电流的大小 由什么因素来决定
请教一下,220V/12.5V的变压器次级输出电流的大小 由什么因素来决定,如下图这个变压器的输出电流在500mA以内,是什么因素限定了它的输出电流在500mA以内呢,...
一沙一世 单片机
【极海APM32F407 Tiny Board】3. USB虚拟串口(CDC)测评
USB 外设是APM407中比较复杂的外设之一了。能彻底搞懂需要花费大量时间,OTG分为主机和从机,我先从从机入手,测试验证它的虚拟串口功能。CDC类是目前比较实用的功能了。在项目中可以用得到,我只要一跟数据线,就可以用PC对设备进行固件升级和查看日志打印等。SB2.0标准下定义了很多子类,有音频类,CDC类,HID,打印,大容量存储类,HUB,智能卡等等,...
caizhiwei 国产芯片交流
【极海APM32F407 Tiny Board】6、AES加解密测试
AES算法是一个对称分组密码算法。数据分组长度必须是 128 bits,使用的密钥长度为 128,192 或 256 bits。对于三种不同密钥长度的 AES 算法,分别称为AES-128、AES-192、AES-256。AES加密算法涉及4种操作:字节替代(SubBytes)、行移位(ShiftRows)、列混(MixColumns)和轮密钥加(AddRo...
dql2016 国产芯片交流
【得捷电子Follow me第1期】+ 任务1:熟悉micropython的基本语法
#【得捷电子Follow me第1期】+ 任务1:熟悉micropython的基本语法非常感谢EEWorld和得捷电子联合举行的这次获得,不仅能够获得小巧精美的树莓派开发板,还能和大家一起学习,非常有意义!本文开始记录一些我在这一段时间里学习micropython和树莓派 pico w 的经验!## 安装 & 固件刷写首先开发板拿到手之后,默认是没有焊接排针...
canxuetian Digi-Key得捷电子技术专区

About Us 关于我们 客户服务 联系方式 器件索引 网站地图 最新更新 手机版

站点相关: 大学堂 TI培训 Datasheet 电子工程

器件索引   0 1 2 3 4 5 6 7 8 9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

北京市海淀区中关村大街18号B座15层1530室 电话:(010)82350740 邮编:100190

电子工程世界版权所有 京B2-20211791 京ICP备10001474号-1 电信业务审批[2006]字第258号函 京公网安备 11010802033920号 Copyright © 2005-2023 EEWORLD.com.cn, Inc. All rights reserved